Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ORA _ Morningstar DBRS.html

Overview

General Information

Sample name:ORA _ Morningstar DBRS.html
Analysis ID:1525209
MD5:34ac2b1689ae0d34c67544106a16e586
SHA1:a9638e240c7b214b85eba38445c3224a7a54f5db
SHA256:f7771ac212e5a21810ff6d73bcee4e753a56ebbeefa30bdd0eb332dd4ce295a4
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
HTML Script injector detected
Suspicious Javascript code found in HTML file
Connects to many different domains
Detected TCP or UDP traffic on non-standard ports
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
Found iframes
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Javascript checks online IP of machine

Classification

  • System is w10x64
  • chrome.exe (PID: 7092 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\ORA _ Morningstar DBRS.html" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6744 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2236,i,10874392211096109541,17885969268813435074,262144 /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6056 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4016 --field-trial-handle=2236,i,10874392211096109541,17885969268813435074,262144 /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6724 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5484 --field-trial-handle=2236,i,10874392211096109541,17885969268813435074,262144 /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://x.com/i/flow/login?redirect_after_login=%2FMorningstarDBRSLLM: Score: 7 Reasons: The brand 'Google' is well-known and its legitimate domain is 'google.com'., The provided URL 'x.com' does not match the legitimate domain for Google., The URL 'x.com' is very short and does not contain any reference to Google, which is suspicious., The presence of input fields requesting sensitive information like 'Phone' on a non-Google domain increases the risk of phishing. DOM: 181.30.pages.csv
Source: file:///C:/Users/user/Desktop/ORA%20_%20Morningstar%20DBRS.htmlHTTP Parser: New script, src: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: file:///C:/Users/user/Desktop/ORA%20_%20Morningstar%20DBRS.htmlHTTP Parser: New script, src: http://cdn.pardot.com/pd.js
Source: file:///C:/Users/user/Desktop/ORA%20_%20Morningstar%20DBRS.htmlHTTP Parser: New script, src: http://cdn.pardot.com/pd.js
Source: ORA _ Morningstar DBRS.htmlHTTP Parser: .location
Source: ORA _ Morningstar DBRS.htmlHTTP Parser: .location
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQG7AbJTyZzdwAAAAZJT3E7A0Sol_U3YuV9gGfTXNuraTd-ggKtaz6mJdJpXwSCbGKKntT0aIZ-99LRtV4KrRLWcBn3axVKok_EQ5QAWYez5RhFwx4rwtGbjq0TE-oW32vp0c5I=&original_referer=&sessionRedirect=https%3A%2F%2Flinkedin.com%2Fcompany%2FmorningstardbrsHTTP Parser: Iframe src: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=325px&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_336611_244951&as=2YhlMmsuhlYc44%2FKN%2Bb68w&hl=en_US
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQG7AbJTyZzdwAAAAZJT3E7A0Sol_U3YuV9gGfTXNuraTd-ggKtaz6mJdJpXwSCbGKKntT0aIZ-99LRtV4KrRLWcBn3axVKok_EQ5QAWYez5RhFwx4rwtGbjq0TE-oW32vp0c5I=&original_referer=&sessionRedirect=https%3A%2F%2Flinkedin.com%2Fcompany%2FmorningstardbrsHTTP Parser: Iframe src: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=-2&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_336591_645364&as=2YhlMmsuhlYc44%2FKN%2Bb68w&hl=en_US
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQG7AbJTyZzdwAAAAZJT3E7A0Sol_U3YuV9gGfTXNuraTd-ggKtaz6mJdJpXwSCbGKKntT0aIZ-99LRtV4KrRLWcBn3axVKok_EQ5QAWYez5RhFwx4rwtGbjq0TE-oW32vp0c5I=&original_referer=&sessionRedirect=https%3A%2F%2Flinkedin.com%2Fcompany%2FmorningstardbrsHTTP Parser: Iframe src: https://li.protechts.net/index.html?ts=1727989335368&r_id=AAYjl5SrP9d0559XWbA3GA%3D%3D&app_id=PXdOjV695v&uc=scraping&d_id=78f2de142063fef1393805fece04c540c524f718fcd23a10b77bc3192006e3ae
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQG7AbJTyZzdwAAAAZJT3E7A0Sol_U3YuV9gGfTXNuraTd-ggKtaz6mJdJpXwSCbGKKntT0aIZ-99LRtV4KrRLWcBn3axVKok_EQ5QAWYez5RhFwx4rwtGbjq0TE-oW32vp0c5I=&original_referer=&sessionRedirect=https%3A%2F%2Flinkedin.com%2Fcompany%2FmorningstardbrsHTTP Parser: Iframe src: https://li.protechts.net/index.html?ts=1727989338918&r_id=AAYjl5SrP9d0559XWbA3GA==&pt=undefined&app_id=PXdOjV695v&uc=scraping&d_id=e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQG7AbJTyZzdwAAAAZJT3E7A0Sol_U3YuV9gGfTXNuraTd-ggKtaz6mJdJpXwSCbGKKntT0aIZ-99LRtV4KrRLWcBn3axVKok_EQ5QAWYez5RhFwx4rwtGbjq0TE-oW32vp0c5I=&original_referer=&sessionRedirect=https%3A%2F%2Flinkedin.com%2Fcompany%2FmorningstardbrsHTTP Parser: Iframe src: https://li.protechts.net/index.html?ts=1727989335368&r_id=AAYjl5SrP9d0559XWbA3GA%3D%3D&app_id=PXdOjV695v&uc=scraping&d_id=78f2de142063fef1393805fece04c540c524f718fcd23a10b77bc3192006e3ae
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2Fgsi%2Fselect%3Fclient_id%3D990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com%26auto_select%3Dtrue%26ux_mode%3Dpopup%26ui_mode%3Dcard%26context%3Dsignin%26as%3D2YhlMmsuhlYc44%2FKN%252Bb68w%26channel_id%3Dec489bb7ebd5c413592cc1cd5594837a8bd4bdb37f274cb9fc9311d208e72369%26origin%3Dhttps%3A%2F%2Fwww.linkedin.com&faa=1&ifkv=ARpgrqed_A-zVXw4M6lLQABYgDKz3abAPscU0GWhirBlR83qoIKO-YgZQJJbAKVX-1oUhwqmhKNK&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1222203286%3A1727983815058321&ddm=0HTTP Parser: Iframe src: https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=-1988473458&timestamp=1727989350369
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2Fgsi%2Fselect%3Fclient_id%3D990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com%26auto_select%3Dtrue%26ux_mode%3Dpopup%26ui_mode%3Dcard%26context%3Dsignin%26as%3D2YhlMmsuhlYc44%2FKN%252Bb68w%26channel_id%3Dec489bb7ebd5c413592cc1cd5594837a8bd4bdb37f274cb9fc9311d208e72369%26origin%3Dhttps%3A%2F%2Fwww.linkedin.com&faa=1&ifkv=ARpgrqed_A-zVXw4M6lLQABYgDKz3abAPscU0GWhirBlR83qoIKO-YgZQJJbAKVX-1oUhwqmhKNK&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1222203286%3A1727983815058321&ddm=0HTTP Parser: Iframe src: /_/bscframe
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2Fgsi%2Fselect%3Fclient_id%3D990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com%26auto_select%3Dtrue%26ux_mode%3Dpopup%26ui_mode%3Dcard%26context%3Dsignin%26as%3D2YhlMmsuhlYc44%2FKN%252Bb68w%26channel_id%3Dec489bb7ebd5c413592cc1cd5594837a8bd4bdb37f274cb9fc9311d208e72369%26origin%3Dhttps%3A%2F%2Fwww.linkedin.com&faa=1&ifkv=ARpgrqed_A-zVXw4M6lLQABYgDKz3abAPscU0GWhirBlR83qoIKO-YgZQJJbAKVX-1oUhwqmhKNK&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1222203286%3A1727983815058321&ddm=0HTTP Parser: Iframe src: https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=-1988473458&timestamp=1727989350369
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2Fgsi%2Fselect%3Fclient_id%3D990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com%26auto_select%3Dtrue%26ux_mode%3Dpopup%26ui_mode%3Dcard%26context%3Dsignin%26as%3D2YhlMmsuhlYc44%2FKN%252Bb68w%26channel_id%3Dec489bb7ebd5c413592cc1cd5594837a8bd4bdb37f274cb9fc9311d208e72369%26origin%3Dhttps%3A%2F%2Fwww.linkedin.com&faa=1&ifkv=ARpgrqed_A-zVXw4M6lLQABYgDKz3abAPscU0GWhirBlR83qoIKO-YgZQJJbAKVX-1oUhwqmhKNK&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1222203286%3A1727983815058321&ddm=0HTTP Parser: Iframe src: /_/bscframe
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQG7AbJTyZzdwAAAAZJT3E7A0Sol_U3YuV9gGfTXNuraTd-ggKtaz6mJdJpXwSCbGKKntT0aIZ-99LRtV4KrRLWcBn3axVKok_EQ5QAWYez5RhFwx4rwtGbjq0TE-oW32vp0c5I=&original_referer=&sessionRedirect=https%3A%2F%2Flinkedin.com%2Fcompany%2FmorningstardbrsHTTP Parser: Number of links: 0
Source: https://x.com/i/flow/login?redirect_after_login=%2FMorningstarDBRSHTTP Parser: Number of links: 0
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2Fgsi%2Fselect%3Fclient_id%3D990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com%26auto_select%3Dtrue%26ux_mode%3Dpopup%26ui_mode%3Dcard%26context%3Dsignin%26as%3D2YhlMmsuhlYc44%2FKN%252Bb68w%26channel_id%3Dec489bb7ebd5c413592cc1cd5594837a8bd4bdb37f274cb9fc9311d208e72369%26origin%3Dhttps%3A%2F%2Fwww.linkedin.com&faa=1&ifkv=ARpgrqed_A-zVXw4M6lLQABYgDKz3abAPscU0GWhirBlR83qoIKO-YgZQJJbAKVX-1oUhwqmhKNK&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1222203286%3A1727983815058321&ddm=0HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQG7AbJTyZzdwAAAAZJT3E7A0Sol_U3YuV9gGfTXNuraTd-ggKtaz6mJdJpXwSCbGKKntT0aIZ-99LRtV4KrRLWcBn3axVKok_EQ5QAWYez5RhFwx4rwtGbjq0TE-oW32vp0c5I=&original_referer=&sessionRedirect=https%3A%2F%2Flinkedin.com%2Fcompany%2FmorningstardbrsHTTP Parser: Title: Sign In - Google Accounts does not match URL
Source: https://x.com/i/flow/login?redirect_after_login=%2FMorningstarDBRSHTTP Parser: Title: Sign In - Google Accounts does not match URL
Source: https://cdn.cookielaw.org/consent/b44b7288-723c-44e2-ab4f-97f253fa98bd-test/OtAutoBlock.jsHTTP Parser: !function(){function q(a){var c=[],b=[],e=function(f){for(var g={},h=0;h<u.length;h++){var d=u[h];if(d.tag===f){g=d;break}var l=void 0,k=d.tag;var c=(k=-1!==k.indexof("http:")?k.replace("http:",""):k.replace("https:",""),-1!==(l=k.indexof("?"))?k.replace(k.substring(l),""):k);if(f&&(-1!==f.indexof(c)||-1!==d.tag.indexof(f))){g=d;break}}return g}(a);return e.categoryid&&(c=e.categoryid),e.vendor&&(b=e.vendor.split(":")),!e.tag&&d&&(b=c=function(f){var g=[],h=function(d){var l=document.createelement("a");return l.href=d,-1!==(d=l.hostname.split(".")).indexof("www")||2<d.length?d.slice(1).join("."):l.hostname}(f);v.some(function(d){return d===h})&&(g=["c0004"]);return g}(a)),{categoryids:c,vscatids:b}}function w(a){return!a||!a.length||(a&&window.optanonactivegroups?a.every(function(c){return-1!==window.optanonactivegroups.indexof(","+c+",")}):void 0)}function m(a,c){void 0===c&&(c=null);var b=window,e=b.onetrust&&b.onetrust.isvendorserviceenabled;b=e&&b.onetrust.isvendorserviceenabled();return"categories"===r...
Source: https://www.facebook.com/morningstardbrsHTTP Parser: <input type="password" .../> found
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQG7AbJTyZzdwAAAAZJT3E7A0Sol_U3YuV9gGfTXNuraTd-ggKtaz6mJdJpXwSCbGKKntT0aIZ-99LRtV4KrRLWcBn3axVKok_EQ5QAWYez5RhFwx4rwtGbjq0TE-oW32vp0c5I=&original_referer=&sessionRedirect=https%3A%2F%2Flinkedin.com%2Fcompany%2FmorningstardbrsHTTP Parser: <input type="password" .../> found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2Fgsi%2Fselect%3Fclient_id%3D990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com%26auto_select%3Dtrue%26ux_mode%3Dpopup%26ui_mode%3Dcard%26context%3Dsignin%26as%3D2YhlMmsuhlYc44%2FKN%252Bb68w%26channel_id%3Dec489bb7ebd5c413592cc1cd5594837a8bd4bdb37f274cb9fc9311d208e72369%26origin%3Dhttps%3A%2F%2Fwww.linkedin.com&faa=1&ifkv=ARpgrqed_A-zVXw4M6lLQABYgDKz3abAPscU0GWhirBlR83qoIKO-YgZQJJbAKVX-1oUhwqmhKNK&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1222203286%3A1727983815058321&ddm=0HTTP Parser: <input type="password" .../> found
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQG7AbJTyZzdwAAAAZJT3E7A0Sol_U3YuV9gGfTXNuraTd-ggKtaz6mJdJpXwSCbGKKntT0aIZ-99LRtV4KrRLWcBn3axVKok_EQ5QAWYez5RhFwx4rwtGbjq0TE-oW32vp0c5I=&original_referer=&sessionRedirect=https%3A%2F%2Flinkedin.com%2Fcompany%2FmorningstardbrsHTTP Parser: No favicon
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQG7AbJTyZzdwAAAAZJT3E7A0Sol_U3YuV9gGfTXNuraTd-ggKtaz6mJdJpXwSCbGKKntT0aIZ-99LRtV4KrRLWcBn3axVKok_EQ5QAWYez5RhFwx4rwtGbjq0TE-oW32vp0c5I=&original_referer=&sessionRedirect=https%3A%2F%2Flinkedin.com%2Fcompany%2FmorningstardbrsHTTP Parser: No favicon
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQG7AbJTyZzdwAAAAZJT3E7A0Sol_U3YuV9gGfTXNuraTd-ggKtaz6mJdJpXwSCbGKKntT0aIZ-99LRtV4KrRLWcBn3axVKok_EQ5QAWYez5RhFwx4rwtGbjq0TE-oW32vp0c5I=&original_referer=&sessionRedirect=https%3A%2F%2Flinkedin.com%2Fcompany%2FmorningstardbrsHTTP Parser: No favicon
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQG7AbJTyZzdwAAAAZJT3E7A0Sol_U3YuV9gGfTXNuraTd-ggKtaz6mJdJpXwSCbGKKntT0aIZ-99LRtV4KrRLWcBn3axVKok_EQ5QAWYez5RhFwx4rwtGbjq0TE-oW32vp0c5I=&original_referer=&sessionRedirect=https%3A%2F%2Flinkedin.com%2Fcompany%2FmorningstardbrsHTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2Fgsi%2Fselect%3Fclient_id%3D990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com%26auto_select%3Dtrue%26ux_mode%3Dpopup%26ui_mode%3Dcard%26context%3Dsignin%26as%3D2YhlMmsuhlYc44%2FKN%252Bb68w%26channel_id%3Dec489bb7ebd5c413592cc1cd5594837a8bd4bdb37f274cb9fc9311d208e72369%26origin%3Dhttps%3A%2F%2Fwww.linkedin.com&faa=1&ifkv=ARpgrqed_A-zVXw4M6lLQABYgDKz3abAPscU0GWhirBlR83qoIKO-YgZQJJbAKVX-1oUhwqmhKNK&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1222203286%3A1727983815058321&ddm=0HTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2Fgsi%2Fselect%3Fclient_id%3D990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com%26auto_select%3Dtrue%26ux_mode%3Dpopup%26ui_mode%3Dcard%26context%3Dsignin%26as%3D2YhlMmsuhlYc44%2FKN%252Bb68w%26channel_id%3Dec489bb7ebd5c413592cc1cd5594837a8bd4bdb37f274cb9fc9311d208e72369%26origin%3Dhttps%3A%2F%2Fwww.linkedin.com&faa=1&ifkv=ARpgrqed_A-zVXw4M6lLQABYgDKz3abAPscU0GWhirBlR83qoIKO-YgZQJJbAKVX-1oUhwqmhKNK&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1222203286%3A1727983815058321&ddm=0HTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2Fgsi%2Fselect%3Fclient_id%3D990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com%26auto_select%3Dtrue%26ux_mode%3Dpopup%26ui_mode%3Dcard%26context%3Dsignin%26as%3D2YhlMmsuhlYc44%2FKN%252Bb68w%26channel_id%3Dec489bb7ebd5c413592cc1cd5594837a8bd4bdb37f274cb9fc9311d208e72369%26origin%3Dhttps%3A%2F%2Fwww.linkedin.com&faa=1&ifkv=ARpgrqed_A-zVXw4M6lLQABYgDKz3abAPscU0GWhirBlR83qoIKO-YgZQJJbAKVX-1oUhwqmhKNK&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1222203286%3A1727983815058321&ddm=0HTTP Parser: No favicon
Source: https://x.com/i/flow/login?redirect_after_login=%2FMorningstarDBRSHTTP Parser: No favicon
Source: https://x.com/i/flow/login?redirect_after_login=%2FMorningstarDBRSHTTP Parser: No favicon
Source: https://www.facebook.com/morningstardbrsHTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/morningstardbrsHTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/morningstardbrsHTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/morningstardbrsHTTP Parser: No <meta name="author".. found
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQG7AbJTyZzdwAAAAZJT3E7A0Sol_U3YuV9gGfTXNuraTd-ggKtaz6mJdJpXwSCbGKKntT0aIZ-99LRtV4KrRLWcBn3axVKok_EQ5QAWYez5RhFwx4rwtGbjq0TE-oW32vp0c5I=&original_referer=&sessionRedirect=https%3A%2F%2Flinkedin.com%2Fcompany%2FmorningstardbrsHTTP Parser: No <meta name="author".. found
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQG7AbJTyZzdwAAAAZJT3E7A0Sol_U3YuV9gGfTXNuraTd-ggKtaz6mJdJpXwSCbGKKntT0aIZ-99LRtV4KrRLWcBn3axVKok_EQ5QAWYez5RhFwx4rwtGbjq0TE-oW32vp0c5I=&original_referer=&sessionRedirect=https%3A%2F%2Flinkedin.com%2Fcompany%2FmorningstardbrsHTTP Parser: No <meta name="author".. found
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQG7AbJTyZzdwAAAAZJT3E7A0Sol_U3YuV9gGfTXNuraTd-ggKtaz6mJdJpXwSCbGKKntT0aIZ-99LRtV4KrRLWcBn3axVKok_EQ5QAWYez5RhFwx4rwtGbjq0TE-oW32vp0c5I=&original_referer=&sessionRedirect=https%3A%2F%2Flinkedin.com%2Fcompany%2FmorningstardbrsHTTP Parser: No <meta name="author".. found
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQG7AbJTyZzdwAAAAZJT3E7A0Sol_U3YuV9gGfTXNuraTd-ggKtaz6mJdJpXwSCbGKKntT0aIZ-99LRtV4KrRLWcBn3axVKok_EQ5QAWYez5RhFwx4rwtGbjq0TE-oW32vp0c5I=&original_referer=&sessionRedirect=https%3A%2F%2Flinkedin.com%2Fcompany%2FmorningstardbrsHTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2Fgsi%2Fselect%3Fclient_id%3D990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com%26auto_select%3Dtrue%26ux_mode%3Dpopup%26ui_mode%3Dcard%26context%3Dsignin%26as%3D2YhlMmsuhlYc44%2FKN%252Bb68w%26channel_id%3Dec489bb7ebd5c413592cc1cd5594837a8bd4bdb37f274cb9fc9311d208e72369%26origin%3Dhttps%3A%2F%2Fwww.linkedin.com&faa=1&ifkv=ARpgrqed_A-zVXw4M6lLQABYgDKz3abAPscU0GWhirBlR83qoIKO-YgZQJJbAKVX-1oUhwqmhKNK&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1222203286%3A1727983815058321&ddm=0HTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2Fgsi%2Fselect%3Fclient_id%3D990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com%26auto_select%3Dtrue%26ux_mode%3Dpopup%26ui_mode%3Dcard%26context%3Dsignin%26as%3D2YhlMmsuhlYc44%2FKN%252Bb68w%26channel_id%3Dec489bb7ebd5c413592cc1cd5594837a8bd4bdb37f274cb9fc9311d208e72369%26origin%3Dhttps%3A%2F%2Fwww.linkedin.com&faa=1&ifkv=ARpgrqed_A-zVXw4M6lLQABYgDKz3abAPscU0GWhirBlR83qoIKO-YgZQJJbAKVX-1oUhwqmhKNK&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1222203286%3A1727983815058321&ddm=0HTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2Fgsi%2Fselect%3Fclient_id%3D990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com%26auto_select%3Dtrue%26ux_mode%3Dpopup%26ui_mode%3Dcard%26context%3Dsignin%26as%3D2YhlMmsuhlYc44%2FKN%252Bb68w%26channel_id%3Dec489bb7ebd5c413592cc1cd5594837a8bd4bdb37f274cb9fc9311d208e72369%26origin%3Dhttps%3A%2F%2Fwww.linkedin.com&faa=1&ifkv=ARpgrqed_A-zVXw4M6lLQABYgDKz3abAPscU0GWhirBlR83qoIKO-YgZQJJbAKVX-1oUhwqmhKNK&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1222203286%3A1727983815058321&ddm=0HTTP Parser: No <meta name="author".. found
Source: https://x.com/i/flow/login?redirect_after_login=%2FMorningstarDBRSHTTP Parser: No <meta name="author".. found
Source: https://x.com/i/flow/login?redirect_after_login=%2FMorningstarDBRSHTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/morningstardbrsHTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/morningstardbrsHTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/morningstardbrsHTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/morningstardbrsHTTP Parser: No <meta name="copyright".. found
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQG7AbJTyZzdwAAAAZJT3E7A0Sol_U3YuV9gGfTXNuraTd-ggKtaz6mJdJpXwSCbGKKntT0aIZ-99LRtV4KrRLWcBn3axVKok_EQ5QAWYez5RhFwx4rwtGbjq0TE-oW32vp0c5I=&original_referer=&sessionRedirect=https%3A%2F%2Flinkedin.com%2Fcompany%2FmorningstardbrsHTTP Parser: No <meta name="copyright".. found
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQG7AbJTyZzdwAAAAZJT3E7A0Sol_U3YuV9gGfTXNuraTd-ggKtaz6mJdJpXwSCbGKKntT0aIZ-99LRtV4KrRLWcBn3axVKok_EQ5QAWYez5RhFwx4rwtGbjq0TE-oW32vp0c5I=&original_referer=&sessionRedirect=https%3A%2F%2Flinkedin.com%2Fcompany%2FmorningstardbrsHTTP Parser: No <meta name="copyright".. found
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQG7AbJTyZzdwAAAAZJT3E7A0Sol_U3YuV9gGfTXNuraTd-ggKtaz6mJdJpXwSCbGKKntT0aIZ-99LRtV4KrRLWcBn3axVKok_EQ5QAWYez5RhFwx4rwtGbjq0TE-oW32vp0c5I=&original_referer=&sessionRedirect=https%3A%2F%2Flinkedin.com%2Fcompany%2FmorningstardbrsHTTP Parser: No <meta name="copyright".. found
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQG7AbJTyZzdwAAAAZJT3E7A0Sol_U3YuV9gGfTXNuraTd-ggKtaz6mJdJpXwSCbGKKntT0aIZ-99LRtV4KrRLWcBn3axVKok_EQ5QAWYez5RhFwx4rwtGbjq0TE-oW32vp0c5I=&original_referer=&sessionRedirect=https%3A%2F%2Flinkedin.com%2Fcompany%2FmorningstardbrsHTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2Fgsi%2Fselect%3Fclient_id%3D990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com%26auto_select%3Dtrue%26ux_mode%3Dpopup%26ui_mode%3Dcard%26context%3Dsignin%26as%3D2YhlMmsuhlYc44%2FKN%252Bb68w%26channel_id%3Dec489bb7ebd5c413592cc1cd5594837a8bd4bdb37f274cb9fc9311d208e72369%26origin%3Dhttps%3A%2F%2Fwww.linkedin.com&faa=1&ifkv=ARpgrqed_A-zVXw4M6lLQABYgDKz3abAPscU0GWhirBlR83qoIKO-YgZQJJbAKVX-1oUhwqmhKNK&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1222203286%3A1727983815058321&ddm=0HTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2Fgsi%2Fselect%3Fclient_id%3D990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com%26auto_select%3Dtrue%26ux_mode%3Dpopup%26ui_mode%3Dcard%26context%3Dsignin%26as%3D2YhlMmsuhlYc44%2FKN%252Bb68w%26channel_id%3Dec489bb7ebd5c413592cc1cd5594837a8bd4bdb37f274cb9fc9311d208e72369%26origin%3Dhttps%3A%2F%2Fwww.linkedin.com&faa=1&ifkv=ARpgrqed_A-zVXw4M6lLQABYgDKz3abAPscU0GWhirBlR83qoIKO-YgZQJJbAKVX-1oUhwqmhKNK&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1222203286%3A1727983815058321&ddm=0HTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2Fgsi%2Fselect%3Fclient_id%3D990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com%26auto_select%3Dtrue%26ux_mode%3Dpopup%26ui_mode%3Dcard%26context%3Dsignin%26as%3D2YhlMmsuhlYc44%2FKN%252Bb68w%26channel_id%3Dec489bb7ebd5c413592cc1cd5594837a8bd4bdb37f274cb9fc9311d208e72369%26origin%3Dhttps%3A%2F%2Fwww.linkedin.com&faa=1&ifkv=ARpgrqed_A-zVXw4M6lLQABYgDKz3abAPscU0GWhirBlR83qoIKO-YgZQJJbAKVX-1oUhwqmhKNK&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1222203286%3A1727983815058321&ddm=0HTTP Parser: No <meta name="copyright".. found
Source: https://x.com/i/flow/login?redirect_after_login=%2FMorningstarDBRSHTTP Parser: No <meta name="copyright".. found
Source: https://x.com/i/flow/login?redirect_after_login=%2FMorningstarDBRSHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.7:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.7:49923 version: TLS 1.2
Source: unknownNetwork traffic detected: DNS query count 44
Source: global trafficUDP traffic: 192.168.2.7:61651 -> 74.125.250.129:19302
Source: global trafficTCP traffic: 192.168.2.7:49853 -> 1.1.1.1:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: twitter.com to https://x.com/morningstardbrs
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/ces/p2
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/onboarding/task.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/onboarding/task.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/onboarding/sso_init.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/onboarding/sso_init.json
Source: Joe Sandbox ViewIP Address: 18.245.67.101 18.245.67.101
Source: Joe Sandbox ViewIP Address: 151.101.130.133 151.101.130.133
Source: Joe Sandbox ViewIP Address: 152.199.21.118 152.199.21.118
Source: Joe Sandbox ViewIP Address: 13.107.246.45 13.107.246.45
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: application/javascriptContent-Length: 1988Connection: keep-aliveDate: Thu, 18 Jul 2024 23:31:15 GMTLast-Modified: Thu, 18 Jul 2024 05:30:01 GMTETag: "15f4-gzip"Accept-Ranges: bytesCache-Control: max-age=63072000Expires: Sat, 18 Jul 2026 23:31:15 GMTContent-Encoding: gzipX-Pardot-Route: e8229a0ff18ebffc83a98010d2521dd5Vary: Accept-EncodingX-Cache: Hit from cloudfrontVia: 1.1 06a27d66e25d02ebcfb014b9d194016a.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA60-P1X-Amz-Cf-Id: fY3PZNYaWZC1oSGR7OkboEwuJXmU-W-HPnGByK6-CXDp80Wc45VRUw==Age: 6638269Data Raw: 1f 8b 08 00 00 00 00 00 00 03 8d 58 6d 6f db 38 12 fe bc fd 15 0a 3f b8 d2 4a 71 e3 b6 c0 01 f6 f2 82 d4 2d f6 72 e8 b6 c1 36 d9 2f 41 60 30 d2 d8 66 2c 93 3a 8a 72 6a c4 fe ef 37 24 f5 6a 3b 76 01 03 96 c8 99 87 f3 ce 19 bd fb fd ec cd 6f 7f 31 b5 00 cd c5 cc 1b a7 b2 48 bc ab 38 96 85 d0 de 17 31 63 33 58 82 d0 6f f3 d6 8b 77 ab 58 bc 00 e5 fd 97 ad 58 1e 2b 9e 69 ef dc 7b 7f f1 fe c3 f9 c5 c7 f3 c1 07 6f 30 18 be ff 38 fc f8 af 37 bf 5d 4f bd b5 2c de 2a f0 98 f0 58 e2 3d a6 d2 70 46 ee c1 d3 73 f0 ee fe be f6 a4 48 d7 7d ef b3 14 6f 75 6b 27 91 4b c6 45 ff cd ef ef de 4c 0b 11 6b 2e 85 17 cf 21 5e 7c 63 4b c8 33 16 83 0f c1 cb 54 2a 7f c5 94 a7 29 f4 f3 2c e5 da 27 7d 12 44 8a 3e 73 91 c8 e7 88 d3 8b 11 ff 43 f7 53 10 33 3d 1f f1 30 0c 5e 0c 3d a3 fa 9e 3f 8c d4 3d 7b d8 6c 7c f3 47 5f b6 86 cf 3c 6e b7 f5 89 33 d0 37 4c 25 52 df a9 d4 77 ac 40 49 c6 fb 99 5d ed c7 72 49 46 0a 74 a1 04 c9 b5 42 2b 12 4a f5 3a 03 39 f5 32 fe 1f 99 6b 81 e2 f6 7a 3e d0 e6 35 88 7c 32 d7 3a cb 87 48 9c c8 b8 30 76 ed a3 e6 cc 9c d9 cf 94 d4 32 96 e9 65 49 f4 ee 1d 19 da 47 f3 14 84 d0 48 97 f1 d2 19 c6 14 7c ea ef d8 c7 c8 a9 1d 01 da a4 79 e9 af 78 ce b5 54 13 9e a0 54 7f 82 1e 4b b9 e0 48 df ac 93 d0 cf f8 d5 75 72 3e 80 0f c1 2b bc 93 9c cf c4 2f 01 84 e4 7c ce f2 79 57 88 8c 4f 64 a6 27 7c 07 a2 5e de 11 81 4c 59 9a 03 39 a3 87 20 36 9b 95 e4 89 77 71 46 db db 9a eb 14 6d df 5a 11 52 f3 e9 7a 92 71 e7 4a ed 8e 46 0f a3 cd 34 9a b1 76 c6 dd df 5f 23 23 4a cc 96 19 43 35 8d 46 c1 48 14 69 7a 46 f5 65 0b b1 45 40 f5 90 14 22 81 29 17 90 a0 a0 75 18 8c af 93 5e 8f 58 d1 ed a3 83 b1 2f af 41 d9 cd e1 2b 9b 86 bf 6d 49 e6 32 d6 f1 a1 c5 a2 5d 1b 34 41 66 5f a3 c3 62 de 48 2e 74 8e b1 da b5 70 66 97 69 b5 df f1 61 a1 52 5a 5b 1e 2e 61 d8 31 60 8b 50 c1 14 94 02 d5 48 52 ad 44 46 9b 8e db aa 9d ae 24 35 c2 51 97 55 54 a4 1b b4 2d e6 bd b5 91 89 84 13 b0 68 06 96 b4 63 40 ed Data Ascii: Xmo8?Jq-r6/A`0f,:rj7$j;vo1H81c3XowXX+i{o087]O,*X=pFsH}ouk'KELk.!^|cK3T*),'}D>sCS3=0^=?={l|G_<n37L%Rw@I]rIFtB+J:92kz>5|2:H0v2eIGH|yxTTKHur>+/|yWOd'|^LY9 6wqFmZRzqJF4v
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 03 Oct 2024 19:29:05 GMTContent-Type: text/javascript; charset=utf-8Content-Length: 555Connection: keep-aliveset-cookie: pardot=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0expires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachex-pardot-rsp: 0/0/1p3p: CP="NOI DSP COR CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT", policyref="/w3c/p3p.xml", CP="NOI DSP COR CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT", policyref="/w3c/p3p.xml"set-cookie: visitor_id405542=1088104215; expires=Sun, 12-Jul-2026 19:29:05 GMT; Max-Age=55900800; path=/; domain=.pardot.comset-cookie: visitor_id405542-hash=ac323f8b2e0684d096c513d942a2b1ef3f861e9ad832764e0dd35d5b1d36315345d84c000fd389fee8b8501b32cd64914f1f7057; expires=Sun, 12-Jul-2026 19:29:05 GMT; Max-Age=55900800; path=/; domain=.pardot.comset-cookie: lpv405542=ZmlsZTovLy9DOi9Vc2Vycy9mcm9udGRlc2svRGVza3RvcC9PUkElMjBfJTIwTW9ybmluZ3N0YXIlMjBEQlJTLmh0bWw%3D; expires=Thu, 03-Oct-2024 19:59:05 GMT; Max-Age=1800; path=/vary: Accept-Encoding,User-Agentcontent-encoding: gzipX-Pardot-Route: 9b06e8e2308c32c7bf9ba8adfb7be2e1Data Raw: 1f 8b 08 00 00 00 00 00 00 03 bd 54 4d 8f da 30 14 3c c3 af 70 73 80 20 ba c1 f9 24 14 45 95 4a 7b d8 cb 56 da 6d 4f 08 21 c7 7e 01 2f 89 1d d9 66 b5 a8 db ff Data Ascii: TM0<ps $EJ{VmO!~/f
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 03 Oct 2024 19:29:06 GMTContent-Type: text/javascript; charset=utf-8Content-Length: 556Connection: keep-aliveset-cookie: pardot=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0expires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachex-pardot-rsp: 0/0/1p3p: CP="NOI DSP COR CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT", policyref="/w3c/p3p.xml", CP="NOI DSP COR CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT", policyref="/w3c/p3p.xml"set-cookie: visitor_id405542=1088104221; expires=Sun, 12-Jul-2026 19:29:06 GMT; Max-Age=55900800; path=/; domain=.pardot.comset-cookie: visitor_id405542-hash=08b1fe8ca397224f12e0e2835b60efe0175781c3c7988f8a626b5c4892fe40f98e62754d0bbc70b408ae00e47a172654d1fc0b74; expires=Sun, 12-Jul-2026 19:29:06 GMT; Max-Age=55900800; path=/; domain=.pardot.comset-cookie: lpv405542=ZmlsZTovLy9DOi9Vc2Vycy9mcm9udGRlc2svRGVza3RvcC9PUkElMjBfJTIwTW9ybmluZ3N0YXIlMjBEQlJTLmh0bWw%3D; expires=Thu, 03-Oct-2024 19:59:06 GMT; Max-Age=1800; path=/vary: Accept-Encoding,User-Agentcontent-encoding: gzipX-Pardot-Route: 9b06e8e2308c32c7bf9ba8adfb7be2e1Data Raw: 1f 8b 08 00 00 00 00 00 00 03 bd 54 4d 8f da 30 14 3c c3 af 70 73 80 20 ba c1 09 81 98 a2 a8 52 69 0f 7b d9 4a bb ed 09 21 e4 38 2f e0 25 b1 23 db a0 45 dd fe Data Ascii: TM0<ps Ri{J!8/%#E
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: application/javascriptContent-Length: 1988Connection: keep-aliveDate: Wed, 20 Mar 2024 22:39:09 GMTLast-Modified: Wed, 20 Mar 2024 18:02:01 GMTETag: "15f4-gzip"Accept-Ranges: bytesCache-Control: max-age=63072000Expires: Fri, 20 Mar 2026 22:39:09 GMTContent-Encoding: gzipX-Pardot-Route: e8229a0ff18ebffc83a98010d2521dd5Vary: Accept-EncodingX-Cache: Hit from cloudfrontVia: 1.1 adb83a3a3628f104e6d1d9d74c07d92c.cloudfront.net (CloudFront)X-Amz-Cf-Pop: CDG52-P2X-Amz-Cf-Id: gm1krnFUpZHZYXRTk9PkjlFxsvwMNlpLWCJfIrEsgkkEQHJA0JmcKg==Age: 17009397Data Raw: 1f 8b 08 00 00 00 00 00 00 03 8d 58 6d 6f db 38 12 fe bc fd 15 0a 3f b8 d2 4a 71 e3 b6 c0 01 f6 f2 82 d4 2d f6 72 e8 b6 c1 36 d9 2f 41 60 30 d2 d8 66 2c 93 3a 8a 72 6a c4 fe ef 37 24 f5 6a 3b 76 01 03 96 c8 99 87 f3 ce 19 bd fb fd ec cd 6f 7f 31 b5 00 cd c5 cc 1b a7 b2 48 bc ab 38 96 85 d0 de 17 31 63 33 58 82 d0 6f f3 d6 8b 77 ab 58 bc 00 e5 fd 97 ad 58 1e 2b 9e 69 ef dc 7b 7f f1 fe c3 f9 c5 c7 f3 c1 07 6f 30 18 be ff 38 fc f8 af 37 bf 5d 4f bd b5 2c de 2a f0 98 f0 58 e2 3d a6 d2 70 46 ee c1 d3 73 f0 ee fe be f6 a4 48 d7 7d ef b3 14 6f 75 6b 27 91 4b c6 45 ff cd ef ef de 4c 0b 11 6b 2e 85 17 cf 21 5e 7c 63 4b c8 33 16 83 0f c1 cb 54 2a 7f c5 94 a7 29 f4 f3 2c e5 da 27 7d 12 44 8a 3e 73 91 c8 e7 88 d3 8b 11 ff 43 f7 53 10 33 3d 1f f1 30 0c 5e 0c 3d a3 fa 9e 3f 8c d4 3d 7b d8 6c 7c f3 47 5f b6 86 cf 3c 6e b7 f5 89 33 d0 37 4c 25 52 df a9 d4 77 ac 40 49 c6 fb 99 5d ed c7 72 49 46 0a 74 a1 04 c9 b5 42 2b 12 4a f5 3a 03 39 f5 32 fe 1f 99 6b 81 e2 f6 7a 3e d0 e6 35 88 7c 32 d7 3a cb 87 48 9c c8 b8 30 76 ed a3 e6 cc 9c d9 cf 94 d4 32 96 e9 65 49 f4 ee 1d 19 da 47 f3 14 84 d0 48 97 f1 d2 19 c6 14 7c ea ef d8 c7 c8 a9 1d 01 da a4 79 e9 af 78 ce b5 54 13 9e a0 54 7f 82 1e 4b b9 e0 48 df ac 93 d0 cf f8 d5 75 72 3e 80 0f c1 2b bc 93 9c cf c4 2f 01 84 e4 7c ce f2 79 57 88 8c 4f 64 a6 27 7c 07 a2 5e de 11 81 4c 59 9a 03 39 a3 87 20 36 9b 95 e4 89 77 71 46 db db 9a eb 14 6d df 5a 11 52 f3 e9 7a 92 71 e7 4a ed 8e 46 0f a3 cd 34 9a b1 76 c6 dd df 5f 23 23 4a cc 96 19 43 35 8d 46 c1 48 14 69 7a 46 f5 65 0b b1 45 40 f5 90 14 22 81 29 17 90 a0 a0 75 18 8c af 93 5e 8f 58 d1 ed a3 83 b1 2f af 41 d9 cd e1 2b 9b 86 bf 6d 49 e6 32 d6 f1 a1 c5 a2 5d 1b 34 41 66 5f a3 c3 62 de 48 2e 74 8e b1 da b5 70 66 97 69 b5 df f1 61 a1 52 5a 5b 1e 2e 61 d8 31 60 8b 50 c1 14 94 02 d5 48 52 ad 44 46 9b 8e db aa 9d ae 24 35 c2 51 97 55 54 a4 1b b4 2d e6 bd b5 91 89 84 13 b0 68 06 96 b4 63 40 Data Ascii: Xmo8?Jq-r6/A`0f,:rj7$j;vo1H81c3XowXX+i{o087]O,*X=pFsH}ouk'KELk.!^|cK3T*),'}D>sCS3=0^=?={l|G_<n37L%Rw@I]rIFtB+J:92kz>5|2:H0v2eIGH|yxTTKHur>+/|yWOd'|^LY9 6wqFmZRzqJF4v_
Source: global trafficHTTP traffic detected: GET /player/v/8.7.3/jwplayer.js HTTP/1.1Host: ssl.p.jwpcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /player/v/8.7.3/jwplayer.js HTTP/1.1Host: ssl.p.jwpcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=TAa4UAAdTndGhAw&MD=XWggzKGg HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /company/accessibility HTTP/1.1Host: www.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/d3634a4.js HTTP/1.1Host: www.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/b44b7288-723c-44e2-ab4f-97f253fa98bd-test/OtAutoBlock.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/26989390140.js HTTP/1.1Host: cdn.optimizely.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/css/d81c7c0.css HTTP/1.1Host: www.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/css/aecbc47.css HTTP/1.1Host: www.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/css/ebfb305.css HTTP/1.1Host: www.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/css/0176171.css HTTP/1.1Host: www.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/css/42a1252.css HTTP/1.1Host: www.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/d3634a4.js HTTP/1.1Host: www.morningstar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/css/4d3d6a7.css HTTP/1.1Host: www.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/b44b7288-723c-44e2-ab4f-97f253fa98bd-test/b44b7288-723c-44e2-ab4f-97f253fa98bd-test.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.morningstar.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/b44b7288-723c-44e2-ab4f-97f253fa98bd-test/OtAutoBlock.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/26989390140.js HTTP/1.1Host: cdn.optimizely.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/b44b7288-723c-44e2-ab4f-97f253fa98bd-test/b44b7288-723c-44e2-ab4f-97f253fa98bd-test.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/css/ee80a74.css HTTP/1.1Host: www.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.morningstar.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/0c98785.js HTTP/1.1Host: www.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/13c6834.js HTTP/1.1Host: www.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/d1f5709.js HTTP/1.1Host: www.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/fonts/3b5a7b6a-e026-4ee8-b80f-6aa5e44b2977.c576c22.woff HTTP/1.1Host: www.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.morningstar.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/fonts/5a67b0ed-239e-4f3e-adeb-8b1e517a5bd3.fe0d23d.woff HTTP/1.1Host: www.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.morningstar.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/fonts/600bda4e-11fe-4903-9a39-bb6b77389170.feb8ea2.woff HTTP/1.1Host: www.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.morningstar.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/fonts/a55d5255-e095-4e87-ac0d-fe0968b0a9c6.e436ea8.woff HTTP/1.1Host: www.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.morningstar.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/13c6834.js HTTP/1.1Host: www.morningstar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/9a73c42.js HTTP/1.1Host: www.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/678c235.js HTTP/1.1Host: www.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/f61f631.js HTTP/1.1Host: www.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/0c98785.js HTTP/1.1Host: www.morningstar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/9f5123e.js HTTP/1.1Host: www.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/d1f5709.js HTTP/1.1Host: www.morningstar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/115183e.js HTTP/1.1Host: www.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/fonts/f9c3797f-895f-42e2-9e83-9340081311d6.cb28983.woff HTTP/1.1Host: www.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.morningstar.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/f61f631.js HTTP/1.1Host: www.morningstar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/fonts/9df5f782-d089-4356-8fc5-8f4a338019c8.94aed76.woff HTTP/1.1Host: www.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.morningstar.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/fonts/21ca819a-38ec-4f58-92d9-107d0f271416.a92696e.woff HTTP/1.1Host: www.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.morningstar.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/fonts/f8abf68e-0fda-4e20-ab06-995b353028ee.1d4b0b7.woff HTTP/1.1Host: www.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.morningstar.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/9a73c42.js HTTP/1.1Host: www.morningstar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/678c235.js HTTP/1.1Host: www.morningstar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/fonts/656bb203-0436-41f9-8266-de61f5c29096.df2e506.woff HTTP/1.1Host: www.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.morningstar.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/fonts/632eeeb1-e81b-472c-87cc-6ec84f44c7b2.7ee1104.woff HTTP/1.1Host: www.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.morningstar.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/9f5123e.js HTTP/1.1Host: www.morningstar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/1ea81e5.js HTTP/1.1Host: www.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/115183e.js HTTP/1.1Host: www.morningstar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/img/morningstar-70px.a5fdd52.svg HTTP/1.1Host: www.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/cs-images/v3/assets/blt9415ea4cc4157833/blt104874df63213326/648b466c0b7fca234962d7c2/morningstar-logo-white.svg HTTP/1.1Host: www.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/raw/js/gtm.js HTTP/1.1Host: www.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202409.1.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/css/f86a69e.css HTTP/1.1Host: www.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/1ea81e5.js HTTP/1.1Host: www.morningstar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/raw/js/chartbeat.js HTTP/1.1Host: www.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/bizible.js HTTP/1.1Host: cdn.bizible.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/img/morningstar-70px.a5fdd52.svg HTTP/1.1Host: www.morningstar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/raw/js/spam-protection-eloqua.js HTTP/1.1Host: www.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chartbeat_mab.js HTTP/1.1Host: static.chartbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/cs-images/v3/assets/blt9415ea4cc4157833/blt104874df63213326/648b466c0b7fca234962d7c2/morningstar-logo-white.svg HTTP/1.1Host: www.morningstar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/raw/js/gtm.js HTTP/1.1Host: www.morningstar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/img/mdc.05b2cf0.svg HTTP/1.1Host: www.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202409.1.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/b44b7288-723c-44e2-ab4f-97f253fa98bd-test/01924444-c8b4-7b39-bd23-b97c01b4f82b/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.morningstar.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/raw/js/chartbeat.js HTTP/1.1Host: www.morningstar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chartbeat_mab.js HTTP/1.1Host: static.chartbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/0be1a28.js HTTP/1.1Host: www.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/raw/js/spam-protection-eloqua.js HTTP/1.1Host: www.morningstar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/bizible.js HTTP/1.1Host: cdn.bizible.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202409.1.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.morningstar.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202409.1.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.morningstar.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/img/mdc.05b2cf0.svg HTTP/1.1Host: www.morningstar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/b44b7288-723c-44e2-ab4f-97f253fa98bd-test/01924444-c8b4-7b39-bd23-b97c01b4f82b/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202409.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.morningstar.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202409.1.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /company/accessibility HTTP/1.1Host: www.morningstar.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+03+2024+15%3A29%3A24+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.morningstar.com%2Fcompany%2FaccessibilityIf-None-Match: "1f0c9-LnmbfL/9Uxujg6Y/jZ++zZc8pqw"
Source: global trafficHTTP traffic detected: GET /scripttemplates/202409.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.morningstar.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_close.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.morningstar.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202409.1.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_company_logo.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_close.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_company_logo.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/css/d81c7c0.css HTTP/1.1Host: www.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+03+2024+15%3A29%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.morningstar.com%2Fcompany%2Faccessibility&groups=C0004%3A0%2CC0003%3A0%2CC0001%3A1%2CC0002%3A0Range: bytes=294912-294912If-Range: "d8b5eacd29365884ec2590c3256f5ddb"
Source: global trafficHTTP traffic detected: GET /js/26989390140.js HTTP/1.1Host: cdn.optimizely.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"e9817dc84cff08c7597b4a67b8019a7f"If-Modified-Since: Thu, 26 Sep 2024 21:05:12 GMT
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.morningstar.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/css/ebfb305.css HTTP/1.1Host: www.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+03+2024+15%3A29%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.morningstar.com%2Fcompany%2Faccessibility&groups=C0004%3A0%2CC0003%3A0%2CC0001%3A1%2CC0002%3A0Range: bytes=193178-193178If-Range: "dc8c6d8e2736132db161ca9602e72384"
Source: global trafficHTTP traffic detected: GET /js/26989390140.js HTTP/1.1Host: cdn.optimizely.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"e9817dc84cff08c7597b4a67b8019a7f"If-Modified-Since: Thu, 26 Sep 2024 21:05:12 GMT
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/css/d81c7c0.css HTTP/1.1Host: www.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+03+2024+15%3A29%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.morningstar.com%2Fcompany%2Faccessibility&groups=C0004%3A0%2CC0003%3A0%2CC0001%3A1%2CC0002%3A0Range: bytes=294912-345927If-Range: "d8b5eacd29365884ec2590c3256f5ddb"
Source: global trafficHTTP traffic detected: GET /fr-ca/company/accessibility HTTP/1.1Host: www.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+03+2024+15%3A29%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.morningstar.com%2Fcompany%2Faccessibility&groups=C0004%3A0%2CC0003%3A0%2CC0001%3A1%2CC0002%3A0
Source: global trafficHTTP traffic detected: GET /content/assets/css/ebfb305.css HTTP/1.1Host: www.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+03+2024+15%3A29%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.morningstar.com%2Fcompany%2Faccessibility&groups=C0004%3A0%2CC0003%3A0%2CC0001%3A1%2CC0002%3A0Range: bytes=193178-214575If-Range: "dc8c6d8e2736132db161ca9602e72384"
Source: global trafficHTTP traffic detected: GET /js/26989390140.js HTTP/1.1Host: cdn.optimizely.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.morningstar.com/fr-ca/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"e9817dc84cff08c7597b4a67b8019a7f"If-Modified-Since: Thu, 26 Sep 2024 21:05:12 GMT
Source: global trafficHTTP traffic detected: GET /mc/morningstar-design-system/2.1.0/fonts/600bda4e-11fe-4903-9a39-bb6b77389170.woff HTTP/1.1Host: mwc-cdn.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.morningstar.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.morningstar.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/img/morningstar-50px.5a8b816.svg HTTP/1.1Host: www.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.morningstar.com/fr-ca/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+03+2024+15%3A29%3A30+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.morningstar.com%2Fcompany%2Faccessibility&groups=C0004%3A0%2CC0003%3A0%2CC0001%3A1%2CC0002%3A0
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.morningstar.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.morningstar.com/fr-ca/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/0be1a28.js HTTP/1.1Host: www.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+03+2024+15%3A29%3A27+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.morningstar.com%2Fcompany%2Faccessibility&groups=C0004%3A0%2CC0003%3A0%2CC0001%3A1%2CC0002%3A0Range: bytes=75329-75329If-Range: "4ece4758bf37d67e581cbbd05954e9d9"
Source: global trafficHTTP traffic detected: GET /content/assets/img/mds.3ec6f34.svg HTTP/1.1Host: www.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://www.morningstar.com/fr-ca/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+03+2024+15%3A29%3A30+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.morningstar.com%2Fcompany%2Faccessibility&groups=C0004%3A0%2CC0003%3A0%2CC0001%3A1%2CC0002%3A0
Source: global trafficHTTP traffic detected: GET /content/assets/0be1a28.js HTTP/1.1Host: www.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.morningstar.com/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+03+2024+15%3A29%3A27+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.morningstar.com%2Fcompany%2Faccessibility&groups=C0004%3A0%2CC0003%3A0%2CC0001%3A1%2CC0002%3A0Range: bytes=75329-97515If-Range: "4ece4758bf37d67e581cbbd05954e9d9"
Source: global trafficHTTP traffic detected: GET /js/26989390140.js HTTP/1.1Host: cdn.optimizely.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"e9817dc84cff08c7597b4a67b8019a7f"If-Modified-Since: Thu, 26 Sep 2024 21:05:12 GMT
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /corporate/marketing/fonts/600bda4e-11fe-4903-9a39-bb6b77389170.woff HTTP/1.1Host: video.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.morningstar.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.morningstar.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/img/morningstar-50px.5a8b816.svg HTTP/1.1Host: www.morningstar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+03+2024+15%3A29%3A33+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0004%3A0%2CC0003%3A0%2CC0001%3A1%2CC0002%3A0&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /content/assets/img/mds.3ec6f34.svg HTTP/1.1Host: www.morningstar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+03+2024+15%3A29%3A33+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0004%3A0%2CC0003%3A0%2CC0001%3A1%2CC0002%3A0&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /content/assets/raw/img/favicon.ico HTTP/1.1Host: www.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.morningstar.com/fr-ca/company/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+03+2024+15%3A29%3A33+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0004%3A0%2CC0003%3A0%2CC0001%3A1%2CC0002%3A0&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /corporate/marketing/fonts/600bda4e-11fe-4903-9a39-bb6b77389170.woff HTTP/1.1Host: video.morningstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.morningstar.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.morningstar.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/assets/0be1a28.js HTTP/1.1Host: www.morningstar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+03+2024+15%3A29%3A33+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0004%3A0%2CC0003%3A0%2CC0001%3A1%2CC0002%3A0&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /content/assets/raw/img/favicon.ico HTTP/1.1Host: www.morningstar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+03+2024+15%3A29%3A33+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0004%3A0%2CC0003%3A0%2CC0001%3A1%2CC0002%3A0&AwaitingReconsent=false
Source: global trafficHTTP traffic detected: GET /morningstardbrs HTTP/1.1Host: facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /morningstardbrs HTTP/1.1Host: www.facebook.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yR/l/0,cross/-rbgnc5iS3yVWgg-YkpZuD.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y-/r/C2nfdIck3tZ.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3icWR4/yF/l/en_GB/QuRweJ09WhwcFM497l2EmPdNTQDzvldaWYT7n1sgH1lvgzWUsT3tt8dwbNi_gkVbIeDYvatkvPhoO2laiNSVLD9dTaCZfJkUUizCAMTEtK_gX60HD9f1e4NOJ05J9hlFW4JdGXm64pRSieN_JiGR1Rg9YzAh15ylU6MiaUNNplwE91K61Rdzuzi16ygUxs8hLIFx3Mau-LZbAjemuBYSMYpkKhgxhV_-BvmtDG8-aarB77Gpavf8-EC2dnkqolr9ui1CRf3qp55HfXW__mMzi95_wmB-512pEQn4HVER6bYupQ0yi8wH.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3isGH4/y_/l/en_GB/QglGZPQuawM.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ikvm4/yB/l/en_GB/bE3GUXvOvSj.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3idBq4/yi/l/en_GB/0X_J5B3bWpY.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yL/r/Lytj7hSz5oF.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3idBq4/yi/l/en_GB/0X_J5B3bWpY.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3islD4/yt/l/en_GB/6PBZlFgwCBpD-A4NwJxdV9DWgNJlhkVgFlhkmfuF2oJ3ifvbVJ53oEaTXQFZf9zdTXwsk8rqKGhsd6TgkAsYj0WDEOWZEH93_TYwgvY5Im7kg6w7XkRzTdJ-OcxaRcaaK6W_syPEDVVRyCvDBZate7zICWtZYbAlsBlNJ.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i19e4/yG/l/en_GB/H0x5vUzY7O-.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yd/r/_at8rCNG77_.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ifnp4/y4/l/en_GB/bCZUAji8TvjVIXCfJyJpeXc6A3QEMXwN14uojPjcFa2Xewwd3r2e6xpm2L2mkQAWDrBlj8CJEJioxcRvR8DSvpTkR8OS880pBZlqhmkZN8mD_BDRedCVB1jcche8tBESRxOF6G_0LeVZpiD.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3icLI4/yA/l/en_GB/A6aUiKMNJgd.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iIdS4/y2/l/en_GB/nrztWMF1weE3yEHWL2OfixyYzNCS20pX2p4nMh4OS8IRJiucW2SavbSol1dA1B68PMfQyywdzwm6JAUzCfulZcjV2nUBekK0DyCjYKcpGXfS4ehaUJEsOKpEDGWQA3FFx8w89RMV0fymdJeZZVnk6hKaAGgjGuUw5DNdebYVSPEwPSwNMnOwfiBaqD5XFIJJ5uqTCESs82tgvNbwp.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i16O4/yW/l/en_GB/vBqJAb5a0V2.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iZJJ4/yb/l/en_GB/N7BJNurDwp0.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y8/r/rwBKEuy7-hU.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iMFF4/yt/l/en_GB/A8Lgl7A-fEI.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/326278803_1648646732236112_413277666307504556_n.jpg?stp=dst-jpg_fb50_s320x320&_nc_cat=110&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=5JLYevpjHfUQ7kNvgHE803x&_nc_ht=scontent-msp1-1.xx&_nc_gid=ATJnVGNtylQFqasg0Vk4WBd&oh=00_AYDj8XQZyWe9EWSD6E2o9tGw3jeU1TiVFRIyUbtSeq1H5A&oe=6704B1DF HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yW/r/8k_Y-oVxbuU.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yT/r/Dc7-7AgwkwS.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/ye/r/4PEEs7qlhJk.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yE/r/2PIcyqpptfD.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/326278803_1648646732236112_413277666307504556_n.jpg?_nc_cat=110&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=5JLYevpjHfUQ7kNvgHE803x&_nc_ht=scontent-msp1-1.xx&_nc_gid=ATJnVGNtylQFqasg0Vk4WBd&oh=00_AYD8wbFPfmn2k_XzKJ6y4fUSlJ3D48sbybC5x7fpczREQg&oe=6704B1DF HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An_KOWvmE8xXhWbKcEDamiAQ14ZKS7T_w5aOTf-M8Krv4ls-f63eecRjpMEIRfwoMQw0XjeM4Q2PKoqtUSQc0_q66s2ahAGa0OTb.kf?ccb=10-5&oh=00_AYCqL3tj1S1BrB6TI76UOZ_qxgHtl2I_OgC1zGKkBglnxw&oe=67264DC0&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An-V1eo7VQ3O9lqK2f9nfo3p019W0b_BTfQk8m_WliRJfm8Ss0I6dO39oKJmajreEZ2Oy5vSrTbDg0GpAgj0NSk-Eu5PWtSAd1gv.kf?ccb=10-5&oh=00_AYAWdDXLoSHems8HfXuaI9UdKbwJuppPR46qeNwajxJdUQ&oe=67264A31&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An8KSKhioMIUVSZ4NYh8JnAchGmGQVDA71Hulkn5JQZsO-ejSYcV2dWPMQo-ZhSa71MfFqgrDHlCASWFxgbtV3pYQqVdSus0zicQO6_n.kf?ccb=10-5&oh=00_AYChr3oQQzOjoa0nTYsFEsBJSFMvYiGGzVqKi2SwkBciTA&oe=67264DA6&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An8UpDtYTxwRfyFUAQkYpPLVzCcFZAyT58b4mM9QRn-9IZWdHfcWsX1lOuHAsupZu8HCFEX8uobe6VdR6H9B8v2Z_FzSMfB8MYN36w.kf?ccb=10-5&oh=00_AYDnsiMPrjHoFEe1eHFa1wq-KJiYXliKtJKPYoxJg6XCjw&oe=67266870&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An8CYKC8XqtM-fkmXlVHrp9oVgPgDVVlGZu_Cy7Q_5xW9yYY3lOzMNVDCq9D1ThbbsbnpjfFmGnfIPhKX6oePvUMOYOvShQauKw.kf?ccb=10-5&oh=00_AYB0W1S0M5_G06YsOB1PLNGY2FxPVfzuJnXQgexhwklYQQ&oe=6726520B&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An_iJw3Cc3y5RtzEpR0M4CCznWN_ywjtFHZENvSbcomn6tH9EuRIjlfe7xaIpEOIEZAGHfQMVNlOPpkGNsG7fM8CslunKANTZ6ED.kf?ccb=10-5&oh=00_AYCZm-zbVkJYY_GxJqWVujTG2TGDbat_t685cERCEg5xxQ&oe=67265E58&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/435716580_1292644204992501_7758285600960458346_n.jpg?stp=dst-jpg_s960x960&_nc_cat=108&ccb=1-7&_nc_sid=127cfc&_nc_ohc=E_R5GfhU5F4Q7kNvgGoBcfb&_nc_ht=scontent-msp1-1.xx&_nc_gid=AH74ogqrSPAl9hKhpfLpEB2&oh=00_AYAjAFRTxlpKNMoOzN-yeX4euKYkEb10N1hMrHWKJI8pPw&oe=6704BC17 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3io2S4/yt/l/en_GB/bsfApgAUpE7.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ij9m4/yG/l/en_GB/8HvRXKI8vmj.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3isGz4/yA/l/en_GB/K_dPDLjwRPX.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iZFn4/yV/l/en_GB/tI3_Q-GwvRfopwoDiq4buW6MCauFdveEHERz6pNGhHp8vz5mf-dl_pi.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yF/r/sIUfioK8p73.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yc/r/cGxo7_n9cky.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bootloader-endpoint/?modules=KeyframesRenderer%2CFBKeyframesLoggedSession%2CKeyframesAssetDecoder&__aaid=0&__user=0&__a=1&__req=8&__hs=19999.HYP%3Acomet_loggedout_pkg.2.1..0.0&dpr=1&__ccg=GOOD&__rev=1017027644&__s=ybz0xo%3Aupbteh%3Aa6mkpo&__hsi=7421633837391497971&__dyn=7xeUmwlEnwn8yEqxemh0no6u5U4e2O14xt3odEc8co5S3O2Saw8i2S1DwUx609vCwjE1xo4CU7m0yE462mcwfG12wOx61vw9m1YwBgao6C0Mo2swlo5qfK0zEkxe2Gewyw9G2SU4i5oe85nxS3W0GpovU11E5a3qazo3iwPwbS16xi4UdUcobUak0KU566E6C13G486S1iwGwRxW1owmU&__csr=guNcIjPEIDYy2kDltvqGyi5_FGV8KnyVucW_ypEVpWypGGip5F2oF2RGA6CEycAGlemuES4EyWRXBz8DmWzvm4FBAVFRyVprBBGFFWG9ACDxiXDyayonCyHKuczomzo0grg4G0kh02j80D-E5C0NE1Co0mGJ04pw49BjAjg0gsxS0zUx0JG0hO0s61yw2f81VU0hgo0T6ama603to0Bu04rOw2Kx2zEcA3gd3q4w0gxV40uFJzo0vto0mdg3fw4Qw1Rh02sE1xE18U1_3wxwDweV0238oxG0YC1Cwbq3qm05QEfk0cRwk8dooylp8kg4lwdt0sP02cUcohe3ytwqQE6W0EE9UcUcU6S0cxw23E2ty40Xh05-2iqa8AhrqhaF9cAmsGyBZiNu5MiNU1EU7Ry5wNToPwOOk2B0OCKag4y2ZO0wKi11xB11AwCxC2S1eAwtE8V86u0wV82vwyyE628AxdG6J1m5C6A7F8kc0GpU7S1eEMnx7yxw89411wwo7B0qU22od8syC6EdAFk44vy45U822ECy16fh8y1_OaEhwpzDyokojhk3hhkk6E3PwJyAHQ54b89wHwfS14wRwyokzSUZUco2CxjxF1y8Gfy-ng5y2W3-0a7wb1010q0JAEngqS1YxK1yoaA0pdw2rUlweO9l04Vwyw47w0Dkg6u0H-6d0xwnUmxQE1MgKEsxh0Q6No1lo2bg4S48Oiq0hu0uifwpo4K0xEaomyAi8wn8ao0j9wt84qdyk0icw7Saw2841tylo6y1pxucyUmG0ky0h23gg&__comet_req=15&__spin_r=1017027644&__spin_b=trunk&__spin_t=1727983783 HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/morningstardbrsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=p_D-Zh--GJHPl3ZPSpt6m5y6
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/326278803_1648646732236112_413277666307504556_n.jpg?stp=dst-jpg_fb50_s320x320&_nc_cat=110&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=5JLYevpjHfUQ7kNvgHE803x&_nc_ht=scontent-msp1-1.xx&_nc_gid=ATJnVGNtylQFqasg0Vk4WBd&oh=00_AYDj8XQZyWe9EWSD6E2o9tGw3jeU1TiVFRIyUbtSeq1H5A&oe=6704B1DF HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/326278803_1648646732236112_413277666307504556_n.jpg?_nc_cat=110&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=5JLYevpjHfUQ7kNvgHE803x&_nc_ht=scontent-msp1-1.xx&_nc_gid=ATJnVGNtylQFqasg0Vk4WBd&oh=00_AYD8wbFPfmn2k_XzKJ6y4fUSlJ3D48sbybC5x7fpczREQg&oe=6704B1DF HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y-/r/C2nfdIck3tZ.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ikvm4/yB/l/en_GB/bE3GUXvOvSj.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=TAa4UAAdTndGhAw&MD=XWggzKGg HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yL/r/Lytj7hSz5oF.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19999.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7421633837391497971&__req=1&__rev=1017027644&__s=ybz0xo%3Aupbteh%3Aa6mkpo&__spin_b=trunk&__spin_r=1017027644&__spin_t=1727983783&__user=0&dpr=1&jazoest=2854&lsd=AVor69eHa-4&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=p_D-Zh--GJHPl3ZPSpt6m5y6
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3isGH4/y_/l/en_GB/QglGZPQuawM.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=p_D-Zh--GJHPl3ZPSpt6m5y6
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19999.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7421633837391497971&__req=3&__rev=1017027644&__s=ybz0xo%3Aupbteh%3Aa6mkpo&__spin_b=trunk&__spin_r=1017027644&__spin_t=1727983783&__user=0&dpr=1&jazoest=2854&lsd=AVor69eHa-4&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=p_D-Zh--GJHPl3ZPSpt6m5y6
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i19e4/yG/l/en_GB/H0x5vUzY7O-.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19999.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7421633837391497971&__req=6&__rev=1017027644&__s=ybz0xo%3Aupbteh%3Aa6mkpo&__spin_b=trunk&__spin_r=1017027644&__spin_t=1727983783&__user=0&dpr=1&jazoest=2854&lsd=AVor69eHa-4&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=p_D-Zh--GJHPl3ZPSpt6m5y6
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3icWR4/yF/l/en_GB/QuRweJ09WhwcFM497l2EmPdNTQDzvldaWYT7n1sgH1lvgzWUsT3tt8dwbNi_gkVbIeDYvatkvPhoO2laiNSVLD9dTaCZfJkUUizCAMTEtK_gX60HD9f1e4NOJ05J9hlFW4JdGXm64pRSieN_JiGR1Rg9YzAh15ylU6MiaUNNplwE91K61Rdzuzi16ygUxs8hLIFx3Mau-LZbAjemuBYSMYpkKhgxhV_-BvmtDG8-aarB77Gpavf8-EC2dnkqolr9ui1CRf3qp55HfXW__mMzi95_wmB-512pEQn4HVER6bYupQ0yi8wH.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An-epsBkaSJ4n9oYH6L6fSPKlfyvVNR_J7OfeV9-jqOZVx9-Fg73T8WyLTa1e_4iyoSboul40f-XChEvL3RtR-jyPuVfx7Umn4RlQyMS.kf?ccb=10-5&oh=00_AYDQfFc5aorQ6EmFUJm0BgO1hvUzNbwfuw9GwvfFm0woHQ&oe=67264787&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An_KOWvmE8xXhWbKcEDamiAQ14ZKS7T_w5aOTf-M8Krv4ls-f63eecRjpMEIRfwoMQw0XjeM4Q2PKoqtUSQc0_q66s2ahAGa0OTb.kf?ccb=10-5&oh=00_AYCqL3tj1S1BrB6TI76UOZ_qxgHtl2I_OgC1zGKkBglnxw&oe=67264DC0&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An-4eutqFWFfYhZPQR8tM2oP5E05jWW-J7tvfsD5wE23SUHSA2nXlg1n6fI_KpO3JoITC05bkD6cfuSRG3Fji57z_i1jO4Bw_K_ZEg.kf?ccb=10-5&oh=00_AYC3CpPOjTEK-Li8oNxNCHuXEnZC_-FA7FDKDaD9TcIWZQ&oe=67264DF0&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An-ltDiBj6BlExJAIyJiOGWs0CtdQwF9K9SyRSRhTIMgJd0MMzaw7ju3gnTsliPfba99uYjQem5sn3JzgpEnBVKOKfyfbcp-sMBJ.kf?ccb=10-5&oh=00_AYC9_xARIsCtc4W1f-IUbaGfNVrclwOTzzmykCWlsq8emg&oe=67266AD7&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An-V1eo7VQ3O9lqK2f9nfo3p019W0b_BTfQk8m_WliRJfm8Ss0I6dO39oKJmajreEZ2Oy5vSrTbDg0GpAgj0NSk-Eu5PWtSAd1gv.kf?ccb=10-5&oh=00_AYAWdDXLoSHems8HfXuaI9UdKbwJuppPR46qeNwajxJdUQ&oe=67264A31&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An8KSKhioMIUVSZ4NYh8JnAchGmGQVDA71Hulkn5JQZsO-ejSYcV2dWPMQo-ZhSa71MfFqgrDHlCASWFxgbtV3pYQqVdSus0zicQO6_n.kf?ccb=10-5&oh=00_AYChr3oQQzOjoa0nTYsFEsBJSFMvYiGGzVqKi2SwkBciTA&oe=67264DA6&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An_iJw3Cc3y5RtzEpR0M4CCznWN_ywjtFHZENvSbcomn6tH9EuRIjlfe7xaIpEOIEZAGHfQMVNlOPpkGNsG7fM8CslunKANTZ6ED.kf?ccb=10-5&oh=00_AYCZm-zbVkJYY_GxJqWVujTG2TGDbat_t685cERCEg5xxQ&oe=67265E58&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An8CYKC8XqtM-fkmXlVHrp9oVgPgDVVlGZu_Cy7Q_5xW9yYY3lOzMNVDCq9D1ThbbsbnpjfFmGnfIPhKX6oePvUMOYOvShQauKw.kf?ccb=10-5&oh=00_AYB0W1S0M5_G06YsOB1PLNGY2FxPVfzuJnXQgexhwklYQQ&oe=6726520B&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bootloader-endpoint/?modules=KeyframesRenderer%2CFBKeyframesLoggedSession%2CKeyframesAssetDecoder&__aaid=0&__user=0&__a=1&__req=8&__hs=19999.HYP%3Acomet_loggedout_pkg.2.1..0.0&dpr=1&__ccg=GOOD&__rev=1017027644&__s=ybz0xo%3Aupbteh%3Aa6mkpo&__hsi=7421633837391497971&__dyn=7xeUmwlEnwn8yEqxemh0no6u5U4e2O14xt3odEc8co5S3O2Saw8i2S1DwUx609vCwjE1xo4CU7m0yE462mcwfG12wOx61vw9m1YwBgao6C0Mo2swlo5qfK0zEkxe2Gewyw9G2SU4i5oe85nxS3W0GpovU11E5a3qazo3iwPwbS16xi4UdUcobUak0KU566E6C13G486S1iwGwRxW1owmU&__csr=guNcIjPEIDYy2kDltvqGyi5_FGV8KnyVucW_ypEVpWypGGip5F2oF2RGA6CEycAGlemuES4EyWRXBz8DmWzvm4FBAVFRyVprBBGFFWG9ACDxiXDyayonCyHKuczomzo0grg4G0kh02j80D-E5C0NE1Co0mGJ04pw49BjAjg0gsxS0zUx0JG0hO0s61yw2f81VU0hgo0T6ama603to0Bu04rOw2Kx2zEcA3gd3q4w0gxV40uFJzo0vto0mdg3fw4Qw1Rh02sE1xE18U1_3wxwDweV0238oxG0YC1Cwbq3qm05QEfk0cRwk8dooylp8kg4lwdt0sP02cUcohe3ytwqQE6W0EE9UcUcU6S0cxw23E2ty40Xh05-2iqa8AhrqhaF9cAmsGyBZiNu5MiNU1EU7Ry5wNToPwOOk2B0OCKag4y2ZO0wKi11xB11AwCxC2S1eAwtE8V86u0wV82vwyyE628AxdG6J1m5C6A7F8kc0GpU7S1eEMnx7yxw89411wwo7B0qU22od8syC6EdAFk44vy45U822ECy16fh8y1_OaEhwpzDyokojhk3hhkk6E3PwJyAHQ54b89wHwfS14wRwyokzSUZUco2CxjxF1y8Gfy-ng5y2W3-0a7wb1010q0JAEngqS1YxK1yoaA0pdw2rUlweO9l04Vwyw47w0Dkg6u0H-6d0xwnUmxQE1MgKEsxh0Q6No1lo2bg4S48Oiq0hu0uifwpo4K0xEaomyAi8wn8ao0j9wt84qdyk0icw7Saw2841tylo6y1pxucyUmG0ky0h23gg&__comet_req=15&__spin_r=1017027644&__spin_b=trunk&__spin_t=1727983783 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=p_D-Zh--GJHPl3ZPSpt6m5y6
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iBAG4/yw/l/en_GB/fbI1vKnc9QM.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i0Wo4/yC/l/en_GB/nNL7PF1mRol.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/yg/r/DUjm2v1u572.kf HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An8UpDtYTxwRfyFUAQkYpPLVzCcFZAyT58b4mM9QRn-9IZWdHfcWsX1lOuHAsupZu8HCFEX8uobe6VdR6H9B8v2Z_FzSMfB8MYN36w.kf?ccb=10-5&oh=00_AYDnsiMPrjHoFEe1eHFa1wq-KJiYXliKtJKPYoxJg6XCjw&oe=67266870&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iO7g4/yI/l/en_GB/T-w2A1SA5Ud.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/ym/r/eR55woz94Gb.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/435716580_1292644204992501_7758285600960458346_n.jpg?stp=dst-jpg_s960x960&_nc_cat=108&ccb=1-7&_nc_sid=127cfc&_nc_ohc=E_R5GfhU5F4Q7kNvgGoBcfb&_nc_ht=scontent-msp1-1.xx&_nc_gid=AH74ogqrSPAl9hKhpfLpEB2&oh=00_AYAjAFRTxlpKNMoOzN-yeX4euKYkEb10N1hMrHWKJI8pPw&oe=6704BC17 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3islD4/yt/l/en_GB/6PBZlFgwCBpD-A4NwJxdV9DWgNJlhkVgFlhkmfuF2oJ3ifvbVJ53oEaTXQFZf9zdTXwsk8rqKGhsd6TgkAsYj0WDEOWZEH93_TYwgvY5Im7kg6w7XkRzTdJ-OcxaRcaaK6W_syPEDVVRyCvDBZate7zICWtZYbAlsBlNJ.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An-epsBkaSJ4n9oYH6L6fSPKlfyvVNR_J7OfeV9-jqOZVx9-Fg73T8WyLTa1e_4iyoSboul40f-XChEvL3RtR-jyPuVfx7Umn4RlQyMS.kf?ccb=10-5&oh=00_AYDQfFc5aorQ6EmFUJm0BgO1hvUzNbwfuw9GwvfFm0woHQ&oe=67264787&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An-4eutqFWFfYhZPQR8tM2oP5E05jWW-J7tvfsD5wE23SUHSA2nXlg1n6fI_KpO3JoITC05bkD6cfuSRG3Fji57z_i1jO4Bw_K_ZEg.kf?ccb=10-5&oh=00_AYC3CpPOjTEK-Li8oNxNCHuXEnZC_-FA7FDKDaD9TcIWZQ&oe=67264DF0&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=p_D-Zh--GJHPl3ZPSpt6m5y6
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An-ltDiBj6BlExJAIyJiOGWs0CtdQwF9K9SyRSRhTIMgJd0MMzaw7ju3gnTsliPfba99uYjQem5sn3JzgpEnBVKOKfyfbcp-sMBJ.kf?ccb=10-5&oh=00_AYC9_xARIsCtc4W1f-IUbaGfNVrclwOTzzmykCWlsq8emg&oe=67266AD7&_nc_sid=7da55a HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yd/r/_at8rCNG77_.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3icLI4/yA/l/en_GB/A6aUiKMNJgd.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i16O4/yW/l/en_GB/vBqJAb5a0V2.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19999.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7421633837391497971&__req=a&__rev=1017027644&__s=ybz0xo%3Aupbteh%3Aa6mkpo&__spin_b=trunk&__spin_r=1017027644&__spin_t=1727983783&__user=0&dpr=1&jazoest=2854&lsd=AVor69eHa-4&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=p_D-Zh--GJHPl3ZPSpt6m5y6; wd=1280x907; _js_datr=p_D-Zq0PAtyiwG9GhTBTIxUC
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/358356198_1132099187713671_280169182792921960_n.jpg?stp=cp0_dst-jpg_s40x40&_nc_cat=101&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=EnU4TCrg7KcQ7kNvgH3RbtA&_nc_ht=scontent-msp1-1.xx&_nc_gid=AH74ogqrSPAl9hKhpfLpEB2&oh=00_AYAdaPZNu7SE_o5KKRUbuO-RwummXNITB-fUih3NKQM_XQ&oe=6704C4A4 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t1.6435-9/60968635_815007345559370_4237077948668051456_n.jpg?stp=c38.0.152.152a_dst-jpg_p228x119&_nc_cat=102&ccb=1-7&_nc_sid=5ed88f&_nc_ohc=AxU48Y4WgDUQ7kNvgHtiA4i&_nc_ht=scontent-msp1-1.xx&_nc_gid=AtQZsqZ7oJly2TFcw8HB8yI&oh=00_AYBNQG7oopNd7romcKxXKGDskwDO2BTxOXhLd03guu_RRA&oe=67264A48 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t1.6435-9/46401499_1891826337591217_3532398171877539840_n.jpg?stp=dst-jpg_s160x160&_nc_cat=107&ccb=1-7&_nc_sid=e8b6d3&_nc_ohc=xjWFgjBu-H8Q7kNvgFb_tO_&_nc_ht=scontent-msp1-1.xx&_nc_gid=AtQZsqZ7oJly2TFcw8HB8yI&oh=00_AYAJ828vgEjLvSH-WA3R0etjrg7JA8G643VbAoer1xO3pw&oe=67265380 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t1.6435-9/46416894_1891826417591209_9053329651631390720_n.jpg?stp=dst-jpg_s160x160&_nc_cat=110&ccb=1-7&_nc_sid=e8b6d3&_nc_ohc=E6JmjrXovdIQ7kNvgHoXKGm&_nc_ht=scontent-msp1-1.xx&_nc_gid=AtQZsqZ7oJly2TFcw8HB8yI&oh=00_AYCiZ3kizyD7MqSq7CFsSlOEp4zhYwubyyoPrKxD6PFn7A&oe=67266D93 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t1.6435-9/170650873_3924055201019257_1963581669496579141_n.jpg?stp=c152.0.1217.1217a_dst-jpg_s160x160&_nc_cat=111&ccb=1-7&_nc_sid=612081&_nc_ohc=o0s76Rx-TxoQ7kNvgGoPSzd&_nc_ht=scontent-msp1-1.xx&_nc_gid=AtQZsqZ7oJly2TFcw8HB8yI&oh=00_AYAL_IlJA5eOPDAoJSRSWPfAqYvblwncQCfRMZijwya5xg&oe=67266616 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/290767328_4733265553440101_7501580574603940509_n.jpg?stp=dst-jpg_s160x160&_nc_cat=102&ccb=1-7&_nc_sid=09d16d&_nc_ohc=ixjUdMScYJQQ7kNvgEFQ5El&_nc_ht=scontent-msp1-1.xx&_nc_gid=AtQZsqZ7oJly2TFcw8HB8yI&oh=00_AYCdrAxMDIY0Vj2WtKNfYB86Tz81w_OGaNxhv8BwJ4Hi2w&oe=6704C76D HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iZJJ4/yb/l/en_GB/N7BJNurDwp0.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ifnp4/y4/l/en_GB/bCZUAji8TvjVIXCfJyJpeXc6A3QEMXwN14uojPjcFa2Xewwd3r2e6xpm2L2mkQAWDrBlj8CJEJioxcRvR8DSvpTkR8OS880pBZlqhmkZN8mD_BDRedCVB1jcche8tBESRxOF6G_0LeVZpiD.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y3/r/BQdeC67wT9z.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y8/r/rwBKEuy7-hU.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iIdS4/y2/l/en_GB/nrztWMF1weE3yEHWL2OfixyYzNCS20pX2p4nMh4OS8IRJiucW2SavbSol1dA1B68PMfQyywdzwm6JAUzCfulZcjV2nUBekK0DyCjYKcpGXfS4ehaUJEsOKpEDGWQA3FFx8w89RMV0fymdJeZZVnk6hKaAGgjGuUw5DNdebYVSPEwPSwNMnOwfiBaqD5XFIJJ5uqTCESs82tgvNbwp.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yV/r/vUmfhJXfJ5R.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=p_D-Zh--GJHPl3ZPSpt6m5y6
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iMFF4/yt/l/en_GB/A8Lgl7A-fEI.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19999.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7421633837391497971&__req=c&__rev=1017027644&__s=ybz0xo%3Aupbteh%3Aa6mkpo&__spin_b=trunk&__spin_r=1017027644&__spin_t=1727983783&__user=0&dpr=1&jazoest=2854&lsd=AVor69eHa-4&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=p_D-Zh--GJHPl3ZPSpt6m5y6; wd=1280x907; _js_datr=p_D-Zq0PAtyiwG9GhTBTIxUC
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yE/r/2PIcyqpptfD.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hads-ak-prn2/1487645_6012475414660_1439393861_n.png HTTP/1.1Host: scontent.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/358356198_1132099187713671_280169182792921960_n.jpg?stp=cp0_dst-jpg_s40x40&_nc_cat=101&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=EnU4TCrg7KcQ7kNvgH3RbtA&_nc_ht=scontent-msp1-1.xx&_nc_gid=AH74ogqrSPAl9hKhpfLpEB2&oh=00_AYAdaPZNu7SE_o5KKRUbuO-RwummXNITB-fUih3NKQM_XQ&oe=6704C4A4 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/290767328_4733265553440101_7501580574603940509_n.jpg?stp=dst-jpg_s160x160&_nc_cat=102&ccb=1-7&_nc_sid=09d16d&_nc_ohc=ixjUdMScYJQQ7kNvgEFQ5El&_nc_ht=scontent-msp1-1.xx&_nc_gid=AtQZsqZ7oJly2TFcw8HB8yI&oh=00_AYCdrAxMDIY0Vj2WtKNfYB86Tz81w_OGaNxhv8BwJ4Hi2w&oe=6704C76D HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t1.6435-9/60968635_815007345559370_4237077948668051456_n.jpg?stp=c38.0.152.152a_dst-jpg_p228x119&_nc_cat=102&ccb=1-7&_nc_sid=5ed88f&_nc_ohc=AxU48Y4WgDUQ7kNvgHtiA4i&_nc_ht=scontent-msp1-1.xx&_nc_gid=AtQZsqZ7oJly2TFcw8HB8yI&oh=00_AYBNQG7oopNd7romcKxXKGDskwDO2BTxOXhLd03guu_RRA&oe=67264A48 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t1.6435-9/46401499_1891826337591217_3532398171877539840_n.jpg?stp=dst-jpg_s160x160&_nc_cat=107&ccb=1-7&_nc_sid=e8b6d3&_nc_ohc=xjWFgjBu-H8Q7kNvgFb_tO_&_nc_ht=scontent-msp1-1.xx&_nc_gid=AtQZsqZ7oJly2TFcw8HB8yI&oh=00_AYAJ828vgEjLvSH-WA3R0etjrg7JA8G643VbAoer1xO3pw&oe=67265380 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t1.6435-9/195718952_4087779567980152_1527309155195301855_n.jpg?stp=c0.61.1200.1200a_dst-jpg_s160x160&_nc_cat=109&ccb=1-7&_nc_sid=612081&_nc_ohc=Gq0JCLKeqM4Q7kNvgHBlxRt&_nc_ht=scontent-msp1-1.xx&_nc_gid=AtQZsqZ7oJly2TFcw8HB8yI&oh=00_AYD92DELeDoxQUJIYZgrc5xfsRBSdTmAI4qIG8uXQFBlEw&oe=67266C3F HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t1.6435-9/46315233_1891826374257880_7048247967907577856_n.jpg?stp=dst-jpg_s160x160&_nc_cat=107&ccb=1-7&_nc_sid=e8b6d3&_nc_ohc=qpIBGDuyvXQQ7kNvgFG3DSo&_nc_ht=scontent-msp1-1.xx&_nc_gid=AtQZsqZ7oJly2TFcw8HB8yI&oh=00_AYBYgEyRMxTfeZYU7RgpIbJryopR76QnNOb7WvY5n58cEw&oe=672650F7 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t1.6435-9/46416894_1891826417591209_9053329651631390720_n.jpg?stp=dst-jpg_s160x160&_nc_cat=110&ccb=1-7&_nc_sid=e8b6d3&_nc_ohc=E6JmjrXovdIQ7kNvgHoXKGm&_nc_ht=scontent-msp1-1.xx&_nc_gid=AtQZsqZ7oJly2TFcw8HB8yI&oh=00_AYCiZ3kizyD7MqSq7CFsSlOEp4zhYwubyyoPrKxD6PFn7A&oe=67266D93 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t1.6435-9/37307331_1683243288459011_5531254983405600768_n.jpg?stp=c94.0.453.453a_dst-jpg_s160x160&_nc_cat=101&ccb=1-7&_nc_sid=612081&_nc_ohc=kMxKDrdzMCgQ7kNvgGX4PAd&_nc_ht=scontent-msp1-1.xx&_nc_gid=AtQZsqZ7oJly2TFcw8HB8yI&oh=00_AYB-hUUTWiv9OUDRJZmCLYLQhQgwNkHISIR-IXvCWEXhMA&oe=67265C91 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t1.6435-9/170650873_3924055201019257_1963581669496579141_n.jpg?stp=c152.0.1217.1217a_dst-jpg_s160x160&_nc_cat=111&ccb=1-7&_nc_sid=612081&_nc_ohc=o0s76Rx-TxoQ7kNvgGoPSzd&_nc_ht=scontent-msp1-1.xx&_nc_gid=AtQZsqZ7oJly2TFcw8HB8yI&oh=00_AYAL_IlJA5eOPDAoJSRSWPfAqYvblwncQCfRMZijwya5xg&oe=67266616 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/347399986_628558822263964_2944349486294716598_n.jpg?stp=dst-jpg_s160x160&_nc_cat=110&ccb=1-7&_nc_sid=e09983&_nc_ohc=1mFwVrEXLPMQ7kNvgH32ndx&_nc_ht=scontent-msp1-1.xx&_nc_gid=AtQZsqZ7oJly2TFcw8HB8yI&oh=00_AYAhtNptf1Qh8FBGXxKVn9KbNhIgeBtdJ_nh4cvWf_llmQ&oe=6704A80D HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/358356198_1132099187713671_280169182792921960_n.jpg?stp=dst-jpg_s200x200&_nc_cat=101&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=EnU4TCrg7KcQ7kNvgH3RbtA&_nc_ht=scontent-msp1-1.xx&_nc_gid=ATJnVGNtylQFqasg0Vk4WBd&oh=00_AYBc_Ap6X9LCHOxvm6Mf-UJs1k3uP2L9sjepVix11RvIPw&oe=6704C4A4 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yT/r/Dc7-7AgwkwS.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=p_D-Zh--GJHPl3ZPSpt6m5y6
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/ye/r/4PEEs7qlhJk.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yX/r/cPgJ9SoTNMp.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19999.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7421633837391497971&__req=d&__rev=1017027644&__s=ybz0xo%3Aupbteh%3Aa6mkpo&__spin_b=trunk&__spin_r=1017027644&__spin_t=1727983783&__user=0&dpr=1&jazoest=2854&lsd=AVor69eHa-4&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=p_D-Zh--GJHPl3ZPSpt6m5y6; wd=1280x907; _js_datr=p_D-Zq0PAtyiwG9GhTBTIxUC
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yW/r/8k_Y-oVxbuU.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3isGz4/yA/l/en_GB/K_dPDLjwRPX.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ij9m4/yG/l/en_GB/8HvRXKI8vmj.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t1.6435-9/195718952_4087779567980152_1527309155195301855_n.jpg?stp=c0.61.1200.1200a_dst-jpg_s160x160&_nc_cat=109&ccb=1-7&_nc_sid=612081&_nc_ohc=Gq0JCLKeqM4Q7kNvgHBlxRt&_nc_ht=scontent-msp1-1.xx&_nc_gid=AtQZsqZ7oJly2TFcw8HB8yI&oh=00_AYD92DELeDoxQUJIYZgrc5xfsRBSdTmAI4qIG8uXQFBlEw&oe=67266C3F HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hads-ak-prn2/1487645_6012475414660_1439393861_n.png HTTP/1.1Host: scontent.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t1.6435-9/37307331_1683243288459011_5531254983405600768_n.jpg?stp=c94.0.453.453a_dst-jpg_s160x160&_nc_cat=101&ccb=1-7&_nc_sid=612081&_nc_ohc=kMxKDrdzMCgQ7kNvgGX4PAd&_nc_ht=scontent-msp1-1.xx&_nc_gid=AtQZsqZ7oJly2TFcw8HB8yI&oh=00_AYB-hUUTWiv9OUDRJZmCLYLQhQgwNkHISIR-IXvCWEXhMA&oe=67265C91 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t1.6435-9/46315233_1891826374257880_7048247967907577856_n.jpg?stp=dst-jpg_s160x160&_nc_cat=107&ccb=1-7&_nc_sid=e8b6d3&_nc_ohc=qpIBGDuyvXQQ7kNvgFG3DSo&_nc_ht=scontent-msp1-1.xx&_nc_gid=AtQZsqZ7oJly2TFcw8HB8yI&oh=00_AYBYgEyRMxTfeZYU7RgpIbJryopR76QnNOb7WvY5n58cEw&oe=672650F7 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/358356198_1132099187713671_280169182792921960_n.jpg?stp=dst-jpg_s200x200&_nc_cat=101&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=EnU4TCrg7KcQ7kNvgH3RbtA&_nc_ht=scontent-msp1-1.xx&_nc_gid=ATJnVGNtylQFqasg0Vk4WBd&oh=00_AYBc_Ap6X9LCHOxvm6Mf-UJs1k3uP2L9sjepVix11RvIPw&oe=6704C4A4 HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/347399986_628558822263964_2944349486294716598_n.jpg?stp=dst-jpg_s160x160&_nc_cat=110&ccb=1-7&_nc_sid=e09983&_nc_ohc=1mFwVrEXLPMQ7kNvgH32ndx&_nc_ht=scontent-msp1-1.xx&_nc_gid=AtQZsqZ7oJly2TFcw8HB8yI&oh=00_AYAhtNptf1Qh8FBGXxKVn9KbNhIgeBtdJ_nh4cvWf_llmQ&oe=6704A80D HTTP/1.1Host: scontent-msp1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yF/r/sIUfioK8p73.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yc/r/cGxo7_n9cky.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iZFn4/yV/l/en_GB/tI3_Q-GwvRfopwoDiq4buW6MCauFdveEHERz6pNGhHp8vz5mf-dl_pi.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/yT/r/aGT3gskzWBf.ico HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=p_D-Zh--GJHPl3ZPSpt6m5y6; wd=1280x907; _js_datr=p_D-Zq0PAtyiwG9GhTBTIxUC
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3io2S4/yt/l/en_GB/bsfApgAUpE7.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iO7g4/yI/l/en_GB/T-w2A1SA5Ud.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i0Wo4/yC/l/en_GB/nNL7PF1mRol.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/manifest/ HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.facebook.com/morningstardbrsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=p_D-Zh--GJHPl3ZPSpt6m5y6; wd=1280x907; _js_datr=p_D-Zq0PAtyiwG9GhTBTIxUC
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/ym/r/eR55woz94Gb.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/yg/r/DUjm2v1u572.kf HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iBAG4/yw/l/en_GB/fbI1vKnc9QM.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=p_D-Zh--GJHPl3ZPSpt6m5y6; wd=1280x907; _js_datr=p_D-Zq0PAtyiwG9GhTBTIxUC
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y3/r/BQdeC67wT9z.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19999.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7421633837391497971&__req=f&__rev=1017027644&__s=ybz0xo%3Aupbteh%3Aa6mkpo&__spin_b=trunk&__spin_r=1017027644&__spin_t=1727983783&__user=0&dpr=1&jazoest=2854&lsd=AVor69eHa-4&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=p_D-Zh--GJHPl3ZPSpt6m5y6; wd=1280x907; datr=p_D-Zq0PAtyiwG9GhTBTIxUC
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19999.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7421633837391497971&__req=e&__rev=1017027644&__s=ybz0xo%3Aupbteh%3Aa6mkpo&__spin_b=trunk&__spin_r=1017027644&__spin_t=1727983783&__user=0&dpr=1&jazoest=2854&lsd=AVor69eHa-4&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=p_D-Zh--GJHPl3ZPSpt6m5y6; wd=1280x907; datr=p_D-Zq0PAtyiwG9GhTBTIxUC
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y0/r/eFZD1KABzRA.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yV/r/vUmfhJXfJ5R.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yX/r/cPgJ9SoTNMp.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/yT/r/aGT3gskzWBf.ico HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y0/r/eFZD1KABzRA.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index.html?ts=1727989335368&r_id=AAYjl5SrP9d0559XWbA3GA%3D%3D&app_id=PXdOjV695v&uc=scraping&d_id=78f2de142063fef1393805fece04c540c524f718fcd23a10b77bc3192006e3ae HTTP/1.1Host: li.protechts.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.linkedin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ns?c=c6155b40-81ca-11ef-bf9b-f7b138d21952 HTTP/1.1Host: stk.protechts.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://li.protechts.netSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://li.protechts.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /litms/utag/seo-directory-frontend/utag.js?cb=1727989200000 HTTP/1.1Host: platform.linkedin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.linkedin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: li_sugr=3fbfcf74-7950-4f27-a5f0-b81d0698758f; bcookie="v=2&b94b2354-e8f5-42e1-8bdb-24572738166b"; lidc="b=VGST06:s=V:r=V:a=V:p=V:g=3105:u=1:x=1:i=1727983740:t=1728070140:v=2:sig=AQHDjdqLhxfZc4rA9zlel0xHl9-gPKxd"; UserMatchHistory=AQIHS7QN_CBlCwAAAZJT22ojYEmPb8Yy9Z1rBDoc_G_9C3TGUINkSXkWw6s_BcZUZS3NumJz_dikxg; AnalyticsSyncHistory=AQK0TZYXMYvTbQAAAZJT22ojGDqVR0Bbxb43Ozd0KE3iB7Yxc_Mgha5um4rh5RAhsXGRL3_AKFkO-9HZXXxpDQ; __cf_bm=zb1HYKR80vR5nQCGW9Zh67WIqjHyM_lB3dP.vtJkGSk-1727983742-1.0.1.1-Q85jsMpYDSCxLUloFjPsDQmD_gYlKXDA3Smm2SfXGzubej58KyldB5FTZpyMl1eNfzepSGUlcdNd7b24o2YuUQ; lang=v=2&lang=en-us
Source: global trafficHTTP traffic detected: GET /index.html?ts=1727989338918&r_id=AAYjl5SrP9d0559XWbA3GA==&pt=undefined&app_id=PXdOjV695v&uc=scraping&d_id=e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855 HTTP/1.1Host: li.protechts.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.linkedin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pxcts=e7275815-81bd-11ef-8aa4-a6d4c7eafe9b; _pxvid=e7274cca-81bd-11ef-8aa3-c066813e21ea
Source: global trafficHTTP traffic detected: GET /ns?c=c7417f30-81ca-11ef-bf35-656952fc5247 HTTP/1.1Host: stk.protechts.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://li.protechts.netSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://li.protechts.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aero-v1/sc/h/dlsxttngzb5nlbenn9hct35rq HTTP/1.1Host: static.licdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/msft HTTP/1.1Host: collector-pxdojv695v.protechts.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/user_preferences/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=p_D-Zh--GJHPl3ZPSpt6m5y6; wd=1280x907; datr=p_D-Zq0PAtyiwG9GhTBTIxUC
Source: global trafficHTTP traffic detected: GET /ns?c=c6155b40-81ca-11ef-bf9b-f7b138d21952 HTTP/1.1Host: stk.protechts.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ns?c=c7417f30-81ca-11ef-bf35-656952fc5247 HTTP/1.1Host: stk.protechts.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aero-v1/sc/h/eh08muqvrde4h3hc6koyij5ti HTTP/1.1Host: static.licdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aero-v1/sc/h/726isvuswm3snq58kvs3vjxxb HTTP/1.1Host: static.licdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aero-v1/sc/h/45kkp4tfrx0qs4juyjxzjhoww HTTP/1.1Host: static.licdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aero-v1/sc/h/ddi43qwelxeqjxdd45pe3fvs1 HTTP/1.1Host: static.licdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aero-v1/sc/h/8fkga714vy9b2wk5auqo5reeb HTTP/1.1Host: static.licdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aero-v1/sc/h/5oas73nreunfgygkpe5iwmgrs HTTP/1.1Host: static.licdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /litms/utag/seo-directory-frontend/utag.js?cb=1727989200000 HTTP/1.1Host: platform.linkedin.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: li_sugr=3fbfcf74-7950-4f27-a5f0-b81d0698758f; bcookie="v=2&b94b2354-e8f5-42e1-8bdb-24572738166b"; lidc="b=VGST06:s=V:r=V:a=V:p=V:g=3105:u=1:x=1:i=1727983740:t=1728070140:v=2:sig=AQHDjdqLhxfZc4rA9zlel0xHl9-gPKxd"; UserMatchHistory=AQIHS7QN_CBlCwAAAZJT22ojYEmPb8Yy9Z1rBDoc_G_9C3TGUINkSXkWw6s_BcZUZS3NumJz_dikxg; AnalyticsSyncHistory=AQK0TZYXMYvTbQAAAZJT22ojGDqVR0Bbxb43Ozd0KE3iB7Yxc_Mgha5um4rh5RAhsXGRL3_AKFkO-9HZXXxpDQ; __cf_bm=zb1HYKR80vR5nQCGW9Zh67WIqjHyM_lB3dP.vtJkGSk-1727983742-1.0.1.1-Q85jsMpYDSCxLUloFjPsDQmD_gYlKXDA3Smm2SfXGzubej58KyldB5FTZpyMl1eNfzepSGUlcdNd7b24o2YuUQ; lang=v=2&lang=en-us
Source: global trafficHTTP traffic detected: GET /accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=-1988473458&timestamp=1727989350369 HTTP/1.1Host: accounts.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://accounts.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/msft HTTP/1.1Host: collector-pxdojv695v.protechts.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/msft HTTP/1.1Host: collector-pxdojv695v.protechts.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aero-v1/sc/h/gs508lg3t2o81tq7pmcgn6m2 HTTP/1.1Host: static.licdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aero-v1/sc/h/adzjokfylbe8pvjr9h8iv96mw HTTP/1.1Host: static.licdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aero-v1/sc/h/euqjj7tf5wvr33frd3x1jj9s HTTP/1.1Host: static.licdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aero-v1/sc/h/al2o9zrvru7aqj8e1x2rzsrca HTTP/1.1Host: static.licdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aero-v1/sc/h/6y2czwba46q3wsh2b0d0g6trj HTTP/1.1Host: static.licdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aero-v1/sc/h/e12h2cd8ac580qen9qdd0qks8 HTTP/1.1Host: static.licdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/msft HTTP/1.1Host: collector-pxdojv695v.protechts.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aero-v1/sc/h/cyolgscd0imw2ldqppkrb84vo HTTP/1.1Host: static.licdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/webstorage/process_keys/?state=1 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=p_D-Zh--GJHPl3ZPSpt6m5y6; wd=1280x907; datr=p_D-Zq0PAtyiwG9GhTBTIxUC
Source: global trafficHTTP traffic detected: GET /aero-v1/sc/h/5qa1f22mxd8ig3o5g568vo59 HTTP/1.1Host: static.licdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aero-v1/sc/h/80ndnja80f2uvg4l8sj2su82m HTTP/1.1Host: static.licdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/msft HTTP/1.1Host: collector-pxdojv695v.protechts.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accounts.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=y5jEHD1rHZf2raV0UuP4irqQr3kSTGenpJtjQsx-pD1cQsjQ_aL-Jcfx_I2fzRTV5IWIUh0X5PLJpLmykdDgNME8D3A_RJkiygZxQVNwZm2by5OLD8Vkfk4Yfub7WeUIfKu7CXit6QMnudR-9lYbKiMxxcXCYzpgW1TEk_wDZNOKwBru-MY
Source: global trafficHTTP traffic detected: GET /MorningstarDBRS HTTP/1.1Host: twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /MorningstarDBRS HTTP/1.1Host: x.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /x/migrate?tok=7b2265223a222f4d6f726e696e677374617244425253222c2274223a313732373938333833347d58494a75133f44d208f98f095d3c0d29 HTTP/1.1Host: twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A172798383341755633; guest_id_ads=v1%3A172798383341755633; personalization_id="v1_MfRuIuDmyMnByMvAr2rZAw=="; guest_id=v1%3A172798383341755633
Source: global trafficHTTP traffic detected: GET /MorningstarDBRS?mx=2 HTTP/1.1Host: x.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_rBJ8qxzIBWNFNBUB2drloA=="; guest_id_marketing=172798383341755633; guest_id_ads=172798383341755633; guest_id=v1%3A172798383341755633; night_mode=2
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/vendor.62d18e4a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/i18n/en.ba58ee8a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/main.9775f98a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /emoji/v2/svg/26a0.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/ondemand.Dropdown.78a54eca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/ondemand.s.4353193a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/modules.common.62ec115a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/modules.audio.2a5bb19a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisAd~bundle.NotMyAc.68b9944a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD.f450457a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace.5051e68a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~loader.AppModules~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode.9fabe07a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Bird.333c30ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~bundle.AudioSpaceDiscovery.3123dafa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1.1/hashflags.json HTTP/1.1Host: api.x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-twitter-client-language: ensec-ch-ua-mobile: ?0authorization: Bearer AAAAAAAAAAAAAAAAAAAAANRILgAAAAAAnNwIzUejRCOuH5E6I8xnZz4puTs%3D1Zv7ttfk8LF81IUq16cHjhLTvJu4FA33AGWWjCpTnAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36x-client-transaction-id: I+kTxTgpY67Mhl9zDhfzc1AxnFm1BA7I/Gtkj6ZmSIYpxlhJ0nNyuYtmbjoDapbTqSmAjCHoUrUVlXznOh6JTeG1jfL+IAx-guest-token: 1841923823945281741x-twitter-active-user: yessec-ch-ua-platform: "Windows"Accept: */*Origin: https://x.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172798383341755633; night_mode=2; guest_id_marketing=v1%3A172798383341755633; guest_id_ads=v1%3A172798383341755633; personalization_id="v1_vu+XxsBkIRhFc9gktZxV/A=="; gt=1841923823945281741
Source: global trafficHTTP traffic detected: GET /.well-known/web-identity HTTP/1.1Host: www.google.comConnection: keep-aliveAccept: application/jsonSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: webidentityUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome~bundle.TV.d10fe44a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.Ocf.906270ba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~loader.LoggedOutNotifications.94c3e97a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome.66aa7aaa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.Conversation.378e315a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.AppModules.d89da73a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.Communities~ondemand.SettingsMonetization~bu.4fd68dca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.JobSearch.96367eea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.SideNav~bundle.MultiAccount~bundle.JobSearch.335f05da.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.SideNav~bundle.JobSearch.47c4804a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.SideNav.e8d0899a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.ReaderMode~bundle.A.4d0d834a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.AudioSp.3b86bcfa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.Audi.c2ff71da.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.AccountAnalytics~bu.0bfa6c2a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Grok~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bun.f39400ca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bundle.AudioSpa.73fc8aaa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=XNhk0ai11ON0epEcRkTSADzEUt4tmznFGhwpCuVqJ6zLwb4p4gCIfixv3ama1QYYN8CwB1YwEEjW1PfLI4lWEcFc-Egzr54TIZnr0P6J1il9SjoxfJxQfB6BMs-Hk5aQHhBeVZUfSYwhEAUbDbvdoMnn5hrhiRXeYi4p0kNXI3IL2TQCb3v9F3VCSEg
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.DMDrawer~bundle.AccountAnalytics~bundle.ReaderMode~bundle.Articles~bundle.Audio.3e84ca9a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePee.8a7edc7a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.AudioSpaceDetail~bundle.3b27748a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.Brande.df33716a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.LiveE.d4c05fca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa.2ec1998a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=XNhk0ai11ON0epEcRkTSADzEUt4tmznFGhwpCuVqJ6zLwb4p4gCIfixv3ama1QYYN8CwB1YwEEjW1PfLI4lWEcFc-Egzr54TIZnr0P6J1il9SjoxfJxQfB6BMs-Hk5aQHhBeVZUfSYwhEAUbDbvdoMnn5hrhiRXeYi4p0kNXI3IL2TQCb3v9F3VCSEg
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpaceba.672b26aa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.B.8d67843a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19999.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7421633837391497971&__req=k&__rev=1017027644&__s=ybz0xo%3Aupbteh%3Aa6mkpo&__spin_b=trunk&__spin_r=1017027644&__spin_t=1727983783&__user=0&dpr=1&jazoest=2854&lsd=AVor69eHa-4&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=p_D-Zh--GJHPl3ZPSpt6m5y6; wd=1280x907; datr=p_D-Zq0PAtyiwG9GhTBTIxUC
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=XNhk0ai11ON0epEcRkTSADzEUt4tmznFGhwpCuVqJ6zLwb4p4gCIfixv3ama1QYYN8CwB1YwEEjW1PfLI4lWEcFc-Egzr54TIZnr0P6J1il9SjoxfJxQfB6BMs-Hk5aQHhBeVZUfSYwhEAUbDbvdoMnn5hrhiRXeYi4p0kNXI3IL2TQCb3v9F3VCSEg
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~.4e71cb5a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.Birdwatch~bundle.Communities~bundle.Twitte.862ae2fa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.Birdwatch~bundle..1585834a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=XNhk0ai11ON0epEcRkTSADzEUt4tmznFGhwpCuVqJ6zLwb4p4gCIfixv3ama1QYYN8CwB1YwEEjW1PfLI4lWEcFc-Egzr54TIZnr0P6J1il9SjoxfJxQfB6BMs-Hk5aQHhBeVZUfSYwhEAUbDbvdoMnn5hrhiRXeYi4p0kNXI3IL2TQCb3v9F3VCSEg
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Articles~bundle.AudioSpaceDiscovery~bundle.Birdwatch~bu.fb384aea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19999.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7421633837391497971&__req=l&__rev=1017027644&__s=ybz0xo%3Aupbteh%3Aa6mkpo&__spin_b=trunk&__spin_r=1017027644&__spin_t=1727983783&__user=0&dpr=1&jazoest=2854&lsd=AVor69eHa-4&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=p_D-Zh--GJHPl3ZPSpt6m5y6; wd=1280x907; datr=p_D-Zq0PAtyiwG9GhTBTIxUC
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun.437b691a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.WorkHistory~bundle.D.9c79c25a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.DirectMessages~bundl.5455e27a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=XNhk0ai11ON0epEcRkTSADzEUt4tmznFGhwpCuVqJ6zLwb4p4gCIfixv3ama1QYYN8CwB1YwEEjW1PfLI4lWEcFc-Egzr54TIZnr0P6J1il9SjoxfJxQfB6BMs-Hk5aQHhBeVZUfSYwhEAUbDbvdoMnn5hrhiRXeYi4p0kNXI3IL2TQCb3v9F3VCSEg
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~ondemand.SettingsRevamp~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.LiveEvent~b.1d970dba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.04f22a1a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.Explore~bundle.LiveEvent~bundle.Home.749972aa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172798383341755633; night_mode=2; guest_id_marketing=v1%3A172798383341755633; guest_id_ads=v1%3A172798383341755633; personalization_id="v1_vu+XxsBkIRhFc9gktZxV/A=="; gt=1841923823945281741
Source: global trafficHTTP traffic detected: GET /1.1/hashflags.json HTTP/1.1Host: api.x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172798383341755633; night_mode=2; guest_id_marketing=v1%3A172798383341755633; guest_id_ads=v1%3A172798383341755633; personalization_id="v1_vu+XxsBkIRhFc9gktZxV/A=="; gt=1841923823945281741
Source: global trafficHTTP traffic detected: GET /emoji/v2/svg/26a0.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/i18n/en.ba58ee8a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/vendor.62d18e4a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/main.9775f98a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/ondemand.Dropdown.78a54eca.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD.f450457a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisAd~bundle.NotMyAc.68b9944a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.JobSearch~bundle.Payments~bundle.Tw.cfad916a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=XNhk0ai11ON0epEcRkTSADzEUt4tmznFGhwpCuVqJ6zLwb4p4gCIfixv3ama1QYYN8CwB1YwEEjW1PfLI4lWEcFc-Egzr54TIZnr0P6J1il9SjoxfJxQfB6BMs-Hk5aQHhBeVZUfSYwhEAUbDbvdoMnn5hrhiRXeYi4p0kNXI3IL2TQCb3v9F3VCSEg
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Birdwatch~bundle.TwitterArticles~bundle.Grok~bundle.Payments~bundle.SettingsProfessionalProfile.f7c0620a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Conferences~bundle.DirectMessages~bundle.DMRichTextCompose~bu.111304ba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.AudioSpaceAnalytics~bundle.Communities~bundle.ProfessionalHome~bundle.C.e75b2bca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.UserFollowLists~bundle.UserProfi.5af7a95a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172798383341755633; night_mode=2; guest_id_marketing=v1%3A172798383341755633; guest_id_ads=v1%3A172798383341755633; personalization_id="v1_vu+XxsBkIRhFc9gktZxV/A=="; gt=1841923823945281741
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AccountAnalytics~ondemand.SettingsRevamp~ondemand.SettingsMonetization~bundle.ConversationWithR.4901f46a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/modules.common.62ec115a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/ondemand.s.4353193a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace.5051e68a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Topics~bundle.UserJobs~bundle.UserLists~bundle.UserFollowLists~bundle.UserProfile~ondemand.Hove.32c4a2ba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileLocationSpotlight.ea80fe7a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/modules.audio.2a5bb19a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Bird.333c30ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.DirectMessages~bundle.LiveEvent~bundle.UserProfile~loader.TimelineRenderer.8137c55a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Communities~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfi.20a474da.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.SettingsProfile~bundle.SettingsExtendedProfile~bundle.ExtendedUserProfile~bundle.UserProfile.1e7923aa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.ConversationWithRelay~bundle.UserProfile~ondemand.Verified.23dd2c6a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~bundle.AudioSpaceDiscovery.3123dafa.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~loader.AppModules~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode.9fabe07a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Communities~bundle.ReportCenter~bundle.SafetyCenter~bundle.UserProfile.9d78353a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome~bundle.TV.d10fe44a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.UserProfile~ondemand.Verified.2d6462ba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome.66aa7aaa.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.ShareJob~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.UserProfile.b879451a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.Conversation.378e315a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileCommunitiesSpotli.19418f5a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.LiveEvent~bundle.UserProfile~loader.IconLabelHandler.0538e89a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/msft HTTP/1.1Host: collector-pxdojv695v.protechts.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.Communities~ondemand.SettingsMonetization~bu.4fd68dca.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.Ocf.906270ba.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~loader.LoggedOutNotifications.94c3e97a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.UserProfile.ef7a569a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.UserProfile.39a7701a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.AppModules.d89da73a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.LiveEvent~bundle.UserProfile.53e8781a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.UserFollowLists~bundle.UserProfile.3e666f2a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.JobSearch.96367eea.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.SideNav~bundle.MultiAccount~bundle.JobSearch.335f05da.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.ExtendedUserProfile~bundle.UserProfile.7c0c4f4a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.SideNav.e8d0899a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.SettingsProfile~bundle.UserProfile.6ba4be2a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.SideNav~bundle.JobSearch.47c4804a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.Audi.c2ff71da.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/bundle.UserProfile.18580d8a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.AccountAnalytics~bu.0bfa6c2a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.ReaderMode~bundle.A.4d0d834a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Grok~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bun.f39400ca.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.AudioDock.af72bcba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/bundle.NetworkInstrument.1004095a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.richScribeAction.c717e89a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/i18n/emoji-en.3afd1e4a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bundle.AudioSpa.73fc8aaa.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.AudioSp.3b86bcfa.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.DMDrawer~bundle.AccountAnalytics~bundle.ReaderMode~bundle.Articles~bundle.Audio.3e84ca9a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePee.8a7edc7a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.AudioSpaceDetail~bundle.3b27748a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.B.8d67843a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=147456-147456If-Range: "WccXJiLfUTUMdjTyQQDGDw=="
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlaye.6162375a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.Brande.df33716a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~bundle.LiveEvent~ondemand.InlinePlayer~loaders.video.Player.2747f8ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.LiveE.d4c05fca.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer~loader.immersiveTweetHandler~bundle.TV~bundle.Accoun.a10c715a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1.1/jot/ces/p2 HTTP/1.1Host: api.x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172798383341755633; night_mode=2; guest_id_marketing=v1%3A172798383341755633; guest_id_ads=v1%3A172798383341755633; personalization_id="v1_vu+XxsBkIRhFc9gktZxV/A=="; gt=1841923823945281741
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpaceba.672b26aa.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~.4e71cb5a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/ces/p2
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.Birdwatch~bundle.Communities~bundle.Twitte.862ae2fa.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.LiveEvent~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer.02b22fca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa.2ec1998a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172798383341755633; night_mode=2; guest_id_marketing=v1%3A172798383341755633; guest_id_ads=v1%3A172798383341755633; personalization_id="v1_vu+XxsBkIRhFc9gktZxV/A=="; gt=1841923823945281741
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.Birdwatch~bundle..1585834a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.B.8d67843a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=147456-165048If-Range: "WccXJiLfUTUMdjTyQQDGDw=="
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.AudioOnlyVideoPlayer.f013ad8a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~ondemand.EmojiPickerData~ondemand.ParticipantReaction~ondemand.EmojiPicker.4d3f7f7a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/Chirp-Bold.ebb56aba.woff2 HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Articles~bundle.AudioSpaceDiscovery~bundle.Birdwatch~bu.fb384aea.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.NewTweetsPill.1180970a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.WorkHistory~bundle.D.9c79c25a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun.437b691a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.DirectMessages~bundl.5455e27a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Compose~bundle.Conversation~bundle.DMRichTextCompose~bund.2433e2ba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.04f22a1a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.Explore~bundle.LiveEvent~bundle.Home.749972aa.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~ondemand.SettingsRevamp~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.LiveEvent~b.1d970dba.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.JobSearch~bundle.UserJobs~loader.WideLayout.d264f1ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.WideLayout~bundle.Conversation.cd32a09a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.WideLayout~loader.ProfileClusterFollow.d0bbc1ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.JobSearch~bundle.Payments~bundle.Tw.cfad916a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Conferences~bundle.DirectMessages~bundle.DMRichTextCompose~bu.111304ba.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.UserFollowLists~bundle.UserProfi.5af7a95a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.WideLayout.6d8a091a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /graphql/Yka-W8dz7RaEuQNkroPkYw/UserByScreenName?variables=%7B%22screen_name%22%3A%22morningstardbrs%22%2C%22withSafetyModeUserFields%22%3Afalse%7D&features=%7B%22hidden_profile_subscriptions_enabled%22%3Atrue%2C%22rweb_tipjar_consumption_enabled%22%3Atrue%2C%22responsive_web_graphql_exclude_directive_enabled%22%3Atrue%2C%22verified_phone_label_enabled%22%3Afalse%2C%22subscriptions_verification_info_is_identity_verified_enabled%22%3Atrue%2C%22subscriptions_verification_info_verified_since_enabled%22%3Atrue%2C%22highlights_tweets_tab_ui_enabled%22%3Atrue%2C%22responsive_web_twitter_article_notes_tab_enabled%22%3Atrue%2C%22subscriptions_feature_can_gift_premium%22%3Atrue%2C%22creator_subscriptions_tweet_preview_api_enabled%22%3Atrue%2C%22responsive_web_graphql_skip_user_profile_image_extensions_enabled%22%3Afalse%2C%22responsive_web_graphql_timeline_navigation_enabled%22%3Atrue%7D&fieldToggles=%7B%22withAuxiliaryUserLabels%22%3Afalse%7D HTTP/1.1Host: api.x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-twitter-client-language: ensec-ch-ua-mobile: ?0authorization: Bearer AAAAAAAAAAAAAAAAAAAAANRILgAAAAAAnNwIzUejRCOuH5E6I8xnZz4puTs%3D1Zv7ttfk8LF81IUq16cHjhLTvJu4FA33AGWWjCpTnAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonx-client-transaction-id: vXeNW6a3/TBSGMHtkIlt7c6vAscrmpBWYvX6ETj41hi3WMbXTO3sJxX48KSd9AhNN6YeEr/y3sxzIXs3PsHXUisOoaonvgx-guest-token: 1841923823945281741x-twitter-active-user: yessec-ch-ua-platform: "Windows"Accept: */*Origin: https://x.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172798383341755633; night_mode=2; guest_id_marketing=v1%3A172798383341755633; guest_id_ads=v1%3A172798383341755633; personalization_id="v1_vu+XxsBkIRhFc9gktZxV/A=="; gt=1841923823945281741
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/Chirp-Regular.80fda27a.woff2 HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /profile_images/1676605454384865284/meYB_6Du_200x200.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Birdwatch~bundle.TwitterArticles~bundle.Grok~bundle.Payments~bundle.SettingsProfessionalProfile.f7c0620a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AccountAnalytics~ondemand.SettingsRevamp~ondemand.SettingsMonetization~bundle.ConversationWithR.4901f46a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.AudioSpaceAnalytics~bundle.Communities~bundle.ProfessionalHome~bundle.C.e75b2bca.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Topics~bundle.UserJobs~bundle.UserLists~bundle.UserFollowLists~bundle.UserProfile~ondemand.Hove.32c4a2ba.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.DirectMessages~bundle.LiveEvent~bundle.UserProfile~loader.TimelineRenderer.8137c55a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileLocationSpotlight.ea80fe7a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /graphql/Yka-W8dz7RaEuQNkroPkYw/UserByScreenName?variables=%7B%22screen_name%22%3A%22morningstardbrs%22%2C%22withSafetyModeUserFields%22%3Afalse%7D&features=%7B%22hidden_profile_subscriptions_enabled%22%3Atrue%2C%22rweb_tipjar_consumption_enabled%22%3Atrue%2C%22responsive_web_graphql_exclude_directive_enabled%22%3Atrue%2C%22verified_phone_label_enabled%22%3Afalse%2C%22subscriptions_verification_info_is_identity_verified_enabled%22%3Atrue%2C%22subscriptions_verification_info_verified_since_enabled%22%3Atrue%2C%22highlights_tweets_tab_ui_enabled%22%3Atrue%2C%22responsive_web_twitter_article_notes_tab_enabled%22%3Atrue%2C%22subscriptions_feature_can_gift_premium%22%3Atrue%2C%22creator_subscriptions_tweet_preview_api_enabled%22%3Atrue%2C%22responsive_web_graphql_skip_user_profile_image_extensions_enabled%22%3Afalse%2C%22responsive_web_graphql_timeline_navigation_enabled%22%3Atrue%7D&fieldToggles=%7B%22withAuxiliaryUserLabels%22%3Afalse%7D HTTP/1.1Host: api.x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172798383341755633; night_mode=2; guest_id_marketing=v1%3A172798383341755633; guest_id_ads=v1%3A172798383341755633; personalization_id="v1_vu+XxsBkIRhFc9gktZxV/A=="; gt=1841923823945281741
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bun.d4d8494a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Ocf~bundle.LoggedOutHome~loader.TimelineRenderer~loader.SignupModule.d6118eca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.TimelineRenderer.99423c3a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172798383341755633; night_mode=2; guest_id_marketing=v1%3A172798383341755633; guest_id_ads=v1%3A172798383341755633; personalization_id="v1_vu+XxsBkIRhFc9gktZxV/A=="; gt=1841923823945281741
Source: global trafficHTTP traffic detected: GET /profile_banners/1852136940/1672840936/600x200 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET /profile_images/1676605454384865284/meYB_6Du_200x200.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /graphql/Z2BA99jFw6TxaJM5v7Irmg/useFetchProfileBlocks_profileExistsQuery?variables=%7B%22screenName%22%3A%22MorningstarDBRS%22%7D HTTP/1.1Host: api.x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-twitter-client-language: ensec-ch-ua-mobile: ?0authorization: Bearer AAAAAAAAAAAAAAAAAAAAANRILgAAAAAAnNwIzUejRCOuH5E6I8xnZz4puTs%3D1Zv7ttfk8LF81IUq16cHjhLTvJu4FA33AGWWjCpTnAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonx-client-transaction-id: UJpgtktaEN2/9SwAfWSAACNC7yrGd327jxgX/NUVO/VatSs6oQAByvgVHUlwGeWg2k3z/1I7A1tzcCSXIv7fk1jGuTV2Uwx-guest-token: 1841923823945281741x-twitter-active-user: yessec-ch-ua-platform: "Windows"Accept: */*Origin: https://x.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172798383341755633; night_mode=2; guest_id_marketing=v1%3A172798383341755633; guest_id_ads=v1%3A172798383341755633; personalization_id="v1_vu+XxsBkIRhFc9gktZxV/A=="; gt=1841923823945281741
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Communities~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfi.20a474da.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /graphql/E3opETHurmVJflFsUBVuUQ/UserTweets?variables=%7B%22userId%22%3A%221852136940%22%2C%22count%22%3A20%2C%22includePromotedContent%22%3Atrue%2C%22withQuickPromoteEligibilityTweetFields%22%3Atrue%2C%22withVoice%22%3Atrue%2C%22withV2Timeline%22%3Atrue%7D&features=%7B%22rweb_tipjar_consumption_enabled%22%3Atrue%2C%22responsive_web_graphql_exclude_directive_enabled%22%3Atrue%2C%22verified_phone_label_enabled%22%3Afalse%2C%22creator_subscriptions_tweet_preview_api_enabled%22%3Atrue%2C%22responsive_web_graphql_timeline_navigation_enabled%22%3Atrue%2C%22responsive_web_graphql_skip_user_profile_image_extensions_enabled%22%3Afalse%2C%22communities_web_enable_tweet_community_results_fetch%22%3Atrue%2C%22c9s_tweet_anatomy_moderator_badge_enabled%22%3Atrue%2C%22articles_preview_enabled%22%3Atrue%2C%22responsive_web_edit_tweet_api_enabled%22%3Atrue%2C%22graphql_is_translatable_rweb_tweet_is_translatable_enabled%22%3Atrue%2C%22view_counts_everywhere_api_enabled%22%3Atrue%2C%22longform_notetweets_consumption_enabled%22%3Atrue%2C%22responsive_web_twitter_article_tweet_consumption_enabled%22%3Atrue%2C%22tweet_awards_web_tipping_enabled%22%3Afalse%2C%22creator_subscriptions_quote_tweet_preview_enabled%22%3Afalse%2C%22freedom_of_speech_not_reach_fetch_enabled%22%3Atrue%2C%22standardized_nudges_misinfo%22%3Atrue%2C%22tweet_with_visibility_results_prefer_gql_limited_actions_policy_enabled%22%3Atrue%2C%22rweb_video_timestamps_enabled%22%3Atrue%2C%22longform_notetweets_rich_text_read_enabled%22%3Atrue%2C%22longform_notetweets_inline_media_enabled%22%3Atrue%2C%22responsive_web_enhance_cards_enabled%22%3Afalse%7D&fieldToggles=%7B%22withArticlePlainText%22%3Afalse%7D HTTP/1.1Host: api.x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-twitter-client-language: ensec-ch-ua-mobile: ?0authorization: Bearer AAAAAAAAAAAAAAAAAAAAANRILgAAAAAAnNwIzUejRCOuH5E6I8xnZz4puTs%3D1Zv7ttfk8LF81IUq16cHjhLTvJu4FA33AGWWjCpTnAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonx-client-transaction-id: 1B7kMs/elFk7caiE+eAEhKfGa65C8/k/C5yTeFGRv3HeMa++JYSFTnyRmc30nWEkXsl3e9YupmJtySmmZCrYTs6hSWIB1wx-guest-token: 1841923823945281741x-twitter-active-user: yessec-ch-ua-platform: "Windows"Accept: */*Origin: https://x.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172798383341755633; night_mode=2; guest_id_marketing=v1%3A172798383341755633; guest_id_ads=v1%3A172798383341755633; personalization_id="v1_vu+XxsBkIRhFc9gktZxV/A=="; gt=1841923823945281741
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.ConversationWithRelay~bundle.UserProfile~ondemand.Verified.23dd2c6a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Communities~bundle.ReportCenter~bundle.SafetyCenter~bundle.UserProfile.9d78353a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.SettingsProfile~bundle.SettingsExtendedProfile~bundle.ExtendedUserProfile~bundle.UserProfile.1e7923aa.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.UserProfile~ondemand.Verified.2d6462ba.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.ShareJob~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.UserProfile.b879451a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172798383341755633; night_mode=2; guest_id_marketing=v1%3A172798383341755633; guest_id_ads=v1%3A172798383341755633; personalization_id="v1_vu+XxsBkIRhFc9gktZxV/A=="; gt=1841923823945281741
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~ondemand.ComposeScheduling~ondemand.ProfileSidebar.5ff473aa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/ondemand.ProfileSidebar.2b5e5e2a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /profile_banners/1852136940/1672840936/600x200 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.DividerHandler.f6bab56a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~loader..c594f98a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /graphql/E3opETHurmVJflFsUBVuUQ/UserTweets?variables=%7B%22userId%22%3A%221852136940%22%2C%22count%22%3A20%2C%22includePromotedContent%22%3Atrue%2C%22withQuickPromoteEligibilityTweetFields%22%3Atrue%2C%22withVoice%22%3Atrue%2C%22withV2Timeline%22%3Atrue%7D&features=%7B%22rweb_tipjar_consumption_enabled%22%3Atrue%2C%22responsive_web_graphql_exclude_directive_enabled%22%3Atrue%2C%22verified_phone_label_enabled%22%3Afalse%2C%22creator_subscriptions_tweet_preview_api_enabled%22%3Atrue%2C%22responsive_web_graphql_timeline_navigation_enabled%22%3Atrue%2C%22responsive_web_graphql_skip_user_profile_image_extensions_enabled%22%3Afalse%2C%22communities_web_enable_tweet_community_results_fetch%22%3Atrue%2C%22c9s_tweet_anatomy_moderator_badge_enabled%22%3Atrue%2C%22articles_preview_enabled%22%3Atrue%2C%22responsive_web_edit_tweet_api_enabled%22%3Atrue%2C%22graphql_is_translatable_rweb_tweet_is_translatable_enabled%22%3Atrue%2C%22view_counts_everywhere_api_enabled%22%3Atrue%2C%22longform_notetweets_consumption_enabled%22%3Atrue%2C%22responsive_web_twitter_article_tweet_consumption_enabled%22%3Atrue%2C%22tweet_awards_web_tipping_enabled%22%3Afalse%2C%22creator_subscriptions_quote_tweet_preview_enabled%22%3Afalse%2C%22freedom_of_speech_not_reach_fetch_enabled%22%3Atrue%2C%22standardized_nudges_misinfo%22%3Atrue%2C%22tweet_with_visibility_results_prefer_gql_limited_actions_policy_enabled%22%3Atrue%2C%22rweb_video_timestamps_enabled%22%3Atrue%2C%22longform_notetweets_rich_text_read_enabled%22%3Atrue%2C%22longform_notetweets_inline_media_enabled%22%3Atrue%2C%22responsive_web_enhance_cards_enabled%22%3Afalse%7D&fieldToggles=%7B%22withArticlePlainText%22%3Afalse%7D HTTP/1.1Host: api.x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172798383341755633; night_mode=2; guest_id_marketing=v1%3A172798383341755633; guest_id_ads=v1%3A172798383341755633; personalization_id="v1_vu+XxsBkIRhFc9gktZxV/A=="; gt=1841923823945281741
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Birdwatch~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle..d309143a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileCommunitiesSpotli.19418f5a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.LiveEvent~bundle.UserProfile~loader.IconLabelHandler.0538e89a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.UserProfile.39a7701a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.LiveEvent~bundle.UserProfile.53e8781a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.UserProfile.ef7a569a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.UserFollowLists~bundle.UserProfile.3e666f2a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/Chirp-Heavy.f44ae4ea.woff2 HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/Chirp-Medium.f8e2739a.woff2 HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.ExtendedUserProfile~bundle.UserProfile.7c0c4f4a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.SettingsProfile~bundle.UserProfile.6ba4be2a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.AudioDock.af72bcba.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_735.2.drString found in binary or memory: </span> <!----></a></li><li size="xsmall" class="mmds-footer-link" data-v-103f75fa data-v-19c51d1e><a data-mds-version="@mmds/button-10.77.0" href="https://www.facebook.com/MorningstarInc/" target="_blank" class="mmds-button__mdc mmds-button--float__mdc mmds-button--xsmall__mdc mmds-button--darkMode__mdc mmds-button--no-animation__mdc" data-v-103f75fa><!----> <span> equals www.facebook.com (Facebook)
Source: chromecache_735.2.drString found in binary or memory: </span> <!----></a></li><li size="xsmall" class="mmds-footer-link" data-v-103f75fa data-v-19c51d1e><a data-mds-version="@mmds/button-10.77.0" href="https://www.linkedin.com/company/morningstar" target="_blank" class="mmds-button__mdc mmds-button--float__mdc mmds-button--xsmall__mdc mmds-button--darkMode__mdc mmds-button--no-animation__mdc" data-v-103f75fa><!----> <span> equals www.linkedin.com (Linkedin)
Source: chromecache_735.2.drString found in binary or memory: </span> <!----></a></li><li class="mmds-top-hat-drawer-section__item" data-v-83eb8998><a data-mds-version="@mmds/button-10.77.0" href="https://www.facebook.com/MorningstarInc/" target="_blank" class="mmds-top-hat-drawer-section__item-link mmds-button__mdc mmds-button--float__mdc mmds-button--medium__mdc mmds-button--darkMode__mdc mmds-button--no-animation__mdc" data-v-83eb8998><!----> <span> equals www.facebook.com (Facebook)
Source: chromecache_735.2.drString found in binary or memory: </span> <ul class="mmds-top-hat-drawer-section__list" data-v-83eb8998><li class="mmds-top-hat-drawer-section__item" data-v-83eb8998><a data-mds-version="@mmds/button-10.77.0" href="https://www.linkedin.com/company/morningstar" target="_blank" class="mmds-top-hat-drawer-section__item-link mmds-button__mdc mmds-button--float__mdc mmds-button--medium__mdc mmds-button--darkMode__mdc mmds-button--no-animation__mdc" data-v-83eb8998><!----> <span> equals www.linkedin.com (Linkedin)
Source: chromecache_900.2.dr, chromecache_924.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/A4tfXiHOGrs/ equals www.facebook.com (Facebook)
Source: chromecache_595.2.dr, chromecache_544.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/CCT5pM3qiNk/ equals www.facebook.com (Facebook)
Source: chromecache_900.2.dr, chromecache_924.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/Ga6vBwdwgUx/ equals www.facebook.com (Facebook)
Source: chromecache_464.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/HAC-_9WTKIm/ equals www.facebook.com (Facebook)
Source: chromecache_595.2.dr, chromecache_544.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/MDzNl_j9yvg/ equals www.facebook.com (Facebook)
Source: chromecache_595.2.dr, chromecache_544.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/OKBVmODmb-W/ equals www.facebook.com (Facebook)
Source: chromecache_595.2.dr, chromecache_544.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/V9vdYColc4k/ equals www.facebook.com (Facebook)
Source: chromecache_595.2.dr, chromecache_544.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/WRsJ32R7YJG/ equals www.facebook.com (Facebook)
Source: chromecache_595.2.dr, chromecache_544.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/aJoeSHn7XcN/ equals www.facebook.com (Facebook)
Source: chromecache_595.2.dr, chromecache_544.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ equals www.facebook.com (Facebook)
Source: chromecache_625.2.dr, chromecache_513.2.dr, chromecache_929.2.drString found in binary or memory: </span><a href="https://www.facebook.com/" data-gt="&#123;&quot;target&quot;:&quot;home&quot;,&quot;marketing_page_click&quot;:&quot;1&quot;,&quot;conversion&quot;:&quot;1&quot;&#125;">Go to Feed</a><span role="presentation" aria-hidden="true"> equals www.facebook.com (Facebook)
Source: chromecache_929.2.drString found in binary or memory: <i class="_3jii img sp_PEqIp1jvkJq sx_17d8b9" id="u_0_1_+9"></i></span></a><div class="_yl7 _ylb __tw hidden_elem" id="u_0_2_0k"><div class="beeperNub"></div><div class="_yl8"><div class=""><form id="login_form" action="https://www.facebook.com/login/device-based/regular/login/?login_attempt=1&amp;lwv=110" method="post" novalidate="1" onsubmit=""><input type="hidden" name="jazoest" value="2951" autocomplete="off" /><input type="hidden" name="lsd" value="AVor69eHwx4" autocomplete="off" /><div class="_erp"><div class="_err"><label for="email">Email or phone</label></div><div class="_err"><input type="email" class="inputtext login_form_input_box" name="email" id="email" data-testid="royal_email" /></div><div class="_ers"><label for="pass">Password</label></div><div class="_ers"><input type="password" class="inputtext login_form_input_box" name="pass" id="pass" data-testid="royal_pass" /></div><div class="_er_"><a href="https://www.facebook.com/recover/initiate?lwv=110&amp;ars=royal_blue_bar">Forgotten account?</a></div><button value="1" class="_42ft _4jy0 _es1 _3jd8 login_form_login_button _4jy5 _4jy1 selected _51sy" id="loginbutton" data-testid="royal_login_button" type="submit">Log in</button></div><input type="hidden" autocomplete="off" name="timezone" value="" id="u_0_3_Z3" /><input type="hidden" autocomplete="off" name="lgndim" value="" id="u_0_4_iY" /><input type="hidden" name="lgnrnd" value="122959_5ZVw" /><input type="hidden" id="lgnjs" name="lgnjs" value="n" /><input type="hidden" autocomplete="off" name="ab_test_data" value="" /><input type="hidden" autocomplete="off" id="locale" name="locale" value="en_GB" /><input type="hidden" autocomplete="off" name="login_source" value="login_bluebar" /><input type="hidden" autocomplete="off" name="guid" value="" /><input type="hidden" autocomplete="off" id="prefill_contact_point" name="prefill_contact_point" /><input type="hidden" autocomplete="off" id="prefill_source" name="prefill_source" /><input type="hidden" autocomplete="off" id="prefill_type" name="prefill_type" /></form></div><div class="_yl9">Do you want to join Facebook?</div><a role="button" class="_42ft _4jy0 _yla _4jy3 _4jy2 selected _51sy mrm" href="/reg/?privacy_mutation_token=eyJ0eXBlIjowLCJjcmVhdGlvbl90aW1lIjoxNzI3OTgzNzk5LCJjYWxsc2l0ZV9pZCI6MzYzOTY5MDQ0ODc4OTI4fQ%3D%3D" tabindex="4">Sign Up</a></div></div></div></div></div><div class="signupBanner"><div class="signup_bar_container"><div class="signup_box clearfix"><span class="signup_box_content"><a role="button" class="_42ft _4jy0 signup_btn _4jy4 _4jy2 selected _51sy" href="/r.php?locale=en_GB">Sign Up</a></span></div></div></div></div></div></div><div id="globalContainer" class="_cqt"><div class="fb_content clearfix " id="content" role="main"><div class="pvl _4-do"><h2 class="_4-dp">This page isn&#039;t available</h2><h3 class="_4-dq">The link you followed may be broken, or the page may have been removed.</h3><i class="mvl img sp_PEqIp1jvkJq sx_82a77e"></i><div class="mbl pvl _4
Source: chromecache_625.2.drString found in binary or memory: <i class="_3jii img sp_PEqIp1jvkJq sx_17d8b9" id="u_0_1_4I"></i></span></a><div class="_yl7 _ylb __tw hidden_elem" id="u_0_2_K4"><div class="beeperNub"></div><div class="_yl8"><div class=""><form id="login_form" action="https://www.facebook.com/login/device-based/regular/login/?login_attempt=1&amp;lwv=110" method="post" novalidate="1" onsubmit=""><input type="hidden" name="jazoest" value="2928" autocomplete="off" /><input type="hidden" name="lsd" value="AVor69eHoLQ" autocomplete="off" /><div class="_erp"><div class="_err"><label for="email">Email or phone</label></div><div class="_err"><input type="email" class="inputtext login_form_input_box" name="email" id="email" data-testid="royal_email" /></div><div class="_ers"><label for="pass">Password</label></div><div class="_ers"><input type="password" class="inputtext login_form_input_box" name="pass" id="pass" data-testid="royal_pass" /></div><div class="_er_"><a href="https://www.facebook.com/recover/initiate?lwv=110&amp;ars=royal_blue_bar">Forgotten account?</a></div><button value="1" class="_42ft _4jy0 _es1 _3jd8 login_form_login_button _4jy5 _4jy1 selected _51sy" id="loginbutton" data-testid="royal_login_button" type="submit">Log in</button></div><input type="hidden" autocomplete="off" name="timezone" value="" id="u_0_3_j+" /><input type="hidden" autocomplete="off" name="lgndim" value="" id="u_0_4_ls" /><input type="hidden" name="lgnrnd" value="123022_JPnp" /><input type="hidden" id="lgnjs" name="lgnjs" value="n" /><input type="hidden" autocomplete="off" name="ab_test_data" value="" /><input type="hidden" autocomplete="off" id="locale" name="locale" value="en_GB" /><input type="hidden" autocomplete="off" name="login_source" value="login_bluebar" /><input type="hidden" autocomplete="off" name="guid" value="" /><input type="hidden" autocomplete="off" id="prefill_contact_point" name="prefill_contact_point" /><input type="hidden" autocomplete="off" id="prefill_source" name="prefill_source" /><input type="hidden" autocomplete="off" id="prefill_type" name="prefill_type" /></form></div><div class="_yl9">Do you want to join Facebook?</div><a role="button" class="_42ft _4jy0 _yla _4jy3 _4jy2 selected _51sy mrm" href="/reg/?privacy_mutation_token=eyJ0eXBlIjowLCJjcmVhdGlvbl90aW1lIjoxNzI3OTgzODIyLCJjYWxsc2l0ZV9pZCI6MzYzOTY5MDQ0ODc4OTI4fQ%3D%3D" tabindex="4">Sign Up</a></div></div></div></div></div><div class="signupBanner"><div class="signup_bar_container"><div class="signup_box clearfix"><span class="signup_box_content"><a role="button" class="_42ft _4jy0 signup_btn _4jy4 _4jy2 selected _51sy" href="/r.php?locale=en_GB">Sign Up</a></span></div></div></div></div></div></div><div id="globalContainer" class="_cqt"><div class="fb_content clearfix " id="content" role="main"><div class="pvl _4-do"><h2 class="_4-dp">This page isn&#039;t available</h2><h3 class="_4-dq">The link you followed may be broken, or the page may have been removed.</h3><i class="mvl img sp_PEqIp1jvkJq sx_82a77e"></i><div class="mbl pvl _4
Source: chromecache_513.2.drString found in binary or memory: <i class="_3jii img sp_PEqIp1jvkJq sx_17d8b9" id="u_0_1_RS"></i></span></a><div class="_yl7 _ylb __tw hidden_elem" id="u_0_2_D+"><div class="beeperNub"></div><div class="_yl8"><div class=""><form id="login_form" action="https://www.facebook.com/login/device-based/regular/login/?login_attempt=1&amp;lwv=110" method="post" novalidate="1" onsubmit=""><input type="hidden" name="jazoest" value="2886" autocomplete="off" /><input type="hidden" name="lsd" value="AVor69eHaM4" autocomplete="off" /><div class="_erp"><div class="_err"><label for="email">Email or phone</label></div><div class="_err"><input type="email" class="inputtext login_form_input_box" name="email" id="email" data-testid="royal_email" /></div><div class="_ers"><label for="pass">Password</label></div><div class="_ers"><input type="password" class="inputtext login_form_input_box" name="pass" id="pass" data-testid="royal_pass" /></div><div class="_er_"><a href="https://www.facebook.com/recover/initiate?lwv=110&amp;ars=royal_blue_bar">Forgotten account?</a></div><button value="1" class="_42ft _4jy0 _es1 _3jd8 login_form_login_button _4jy5 _4jy1 selected _51sy" id="loginbutton" data-testid="royal_login_button" type="submit">Log in</button></div><input type="hidden" autocomplete="off" name="timezone" value="" id="u_0_3_NG" /><input type="hidden" autocomplete="off" name="lgndim" value="" id="u_0_4_hP" /><input type="hidden" name="lgnrnd" value="123213_u4za" /><input type="hidden" id="lgnjs" name="lgnjs" value="n" /><input type="hidden" autocomplete="off" name="ab_test_data" value="" /><input type="hidden" autocomplete="off" id="locale" name="locale" value="en_GB" /><input type="hidden" autocomplete="off" name="login_source" value="login_bluebar" /><input type="hidden" autocomplete="off" name="guid" value="" /><input type="hidden" autocomplete="off" id="prefill_contact_point" name="prefill_contact_point" /><input type="hidden" autocomplete="off" id="prefill_source" name="prefill_source" /><input type="hidden" autocomplete="off" id="prefill_type" name="prefill_type" /></form></div><div class="_yl9">Do you want to join Facebook?</div><a role="button" class="_42ft _4jy0 _yla _4jy3 _4jy2 selected _51sy mrm" href="/reg/?privacy_mutation_token=eyJ0eXBlIjowLCJjcmVhdGlvbl90aW1lIjoxNzI3OTgzOTMzLCJjYWxsc2l0ZV9pZCI6MzYzOTY5MDQ0ODc4OTI4fQ%3D%3D" tabindex="4">Sign Up</a></div></div></div></div></div><div class="signupBanner"><div class="signup_bar_container"><div class="signup_box clearfix"><span class="signup_box_content"><a role="button" class="_42ft _4jy0 signup_btn _4jy4 _4jy2 selected _51sy" href="/r.php?locale=en_GB">Sign Up</a></span></div></div></div></div></div></div><div id="globalContainer" class="_cqt"><div class="fb_content clearfix " id="content" role="main"><div class="pvl _4-do"><h2 class="_4-dp">This page isn&#039;t available</h2><h3 class="_4-dq">The link you followed may be broken, or the page may have been removed.</h3><i class="mvl img sp_PEqIp1jvkJq sx_82a77e"></i><div class="mbl pvl _4
Source: chromecache_929.2.drString found in binary or memory: </a></li><li><a role="button" class="_42ft _4jy0 _517i _517h _51sy" rel="dialog" ajaxify="/settings/language/language/?uri=https%3A%2F%2Fja-jp.facebook.com%2Fajax%2Fbulk-route-definitions%2F&amp;source=www_list_selector_more" href="#" title="Show more languages"><i class="img sp_YbiIuPczOY_ sx_089752"></i></a></li></ul><div id="contentCurve"></div><div id="pageFooterChildren" role="contentinfo" aria-label="Facebook site links"><ul class="uiList pageFooterLinkList _509- _4ki _703 _6-i"><li><a href="/reg/" title="Sign up for Facebook">Sign Up</a></li><li><a href="/login/" title="Log in to Facebook">Log in</a></li><li><a href="https://messenger.com/" title="Take a look at Messenger.">Messenger</a></li><li><a href="/lite/" title="Facebook Lite for Android.">Facebook Lite</a></li><li><a href="https://www.facebook.com/watch/" title="Browse in Video">Video</a></li><li><a href="/places/" title="Take a look at popular places on Facebook.">Places</a></li><li><a href="/games/" title="Check out Facebook games.">Games</a></li><li><a href="/marketplace/" title="Buy and sell on Facebook Marketplace.">Marketplace</a></li><li><a href="https://about.meta.com/technologies/meta-pay" title="Learn more about Meta Pay" target="_blank">Meta Pay</a></li><li><a href="https://www.meta.com/" title="Discover Meta" target="_blank">Meta Store</a></li><li><a href="https://www.meta.com/quest/" title="Learn more about Meta Quest" target="_blank">Meta Quest</a></li><li><a href="https://www.meta.com/smart-glasses/" title="Learn more about Ray-Ban Meta" target="_blank">Ray-Ban Meta</a></li><li><a href="https://www.meta.ai/" title="Meta AI">Meta AI</a></li><li><a href="https://l.facebook.com/l.php?u=https%3A%2F%2Fwww.instagram.com%2F&amp;h=AT2cgdIa4wZODtURlnKc_0wjGbCy6TsCrM53AcJhxY7RY49MlmsjMgJDz9CqBtViR4Pr3mUBJBnlE24mR49_P3_C0uYzf-e6uzDdVj7ypqQHEXpyZMnb65BMc2zyLsxB66cioNTi-W2ezbWpUnX5yg" title="Take a look at Instagram" target="_blank" rel="noreferrer nofollow" data-lynx-mode="asynclazy">Instagram</a></li><li><a href="https://www.threads.net/" title="Check out Threads">Threads</a></li><li><a href="/fundraisers/" title="Donate to worthy causes.">Fundraisers</a></li><li><a href="/biz/directory/" title="Browse our Facebook Services directory.">Services</a></li><li><a href="/votinginformationcenter/?entry_point=c2l0ZQ%3D%3D" title="See the Voting Information Centre">Voting Information Centre</a></li><li><a href="/privacy/policy/?entry_point=facebook_page_footer" title="Learn how we collect, use and share information to support Facebook.">Privacy Policy</a></li><li><a href="/privacy/center/?entry_point=facebook_page_footer" title="Learn how to manage and control your privacy on Facebook.">Privacy Centre</a></li><li><a href="/groups/discover/" title="Explore our groups.">Groups</a></li><li><a href="https://about.meta.com/" accesskey="8" title="Read our blog, discover the resource centre and find job opportunities.">About</a></li><li><a href="/ad_campaign/landing.php?placement=pflo&amp;cam
Source: chromecache_513.2.drString found in binary or memory: </a></li><li><a role="button" class="_42ft _4jy0 _517i _517h _51sy" rel="dialog" ajaxify="/settings/language/language/?uri=https%3A%2F%2Fja-jp.facebook.com%2Fajax%2Fwebstorage%2Fprocess_keys%2F%3Fstate%3D1&amp;source=www_list_selector_more" href="#" title="Show more languages"><i class="img sp_YbiIuPczOY_ sx_089752"></i></a></li></ul><div id="contentCurve"></div><div id="pageFooterChildren" role="contentinfo" aria-label="Facebook site links"><ul class="uiList pageFooterLinkList _509- _4ki _703 _6-i"><li><a href="/reg/" title="Sign up for Facebook">Sign Up</a></li><li><a href="/login/" title="Log in to Facebook">Log in</a></li><li><a href="https://messenger.com/" title="Take a look at Messenger.">Messenger</a></li><li><a href="/lite/" title="Facebook Lite for Android.">Facebook Lite</a></li><li><a href="https://www.facebook.com/watch/" title="Browse in Video">Video</a></li><li><a href="/places/" title="Take a look at popular places on Facebook.">Places</a></li><li><a href="/games/" title="Check out Facebook games.">Games</a></li><li><a href="/marketplace/" title="Buy and sell on Facebook Marketplace.">Marketplace</a></li><li><a href="https://about.meta.com/technologies/meta-pay" title="Learn more about Meta Pay" target="_blank">Meta Pay</a></li><li><a href="https://www.meta.com/" title="Discover Meta" target="_blank">Meta Store</a></li><li><a href="https://www.meta.com/quest/" title="Learn more about Meta Quest" target="_blank">Meta Quest</a></li><li><a href="https://www.meta.com/smart-glasses/" title="Learn more about Ray-Ban Meta" target="_blank">Ray-Ban Meta</a></li><li><a href="https://www.meta.ai/" title="Meta AI">Meta AI</a></li><li><a href="https://l.facebook.com/l.php?u=https%3A%2F%2Fwww.instagram.com%2F&amp;h=AT1aieZ_AiydL_nQJEWpTmk8_F4lYJvUPA8kGrQINDrhOOcTKct26BZsM9OrzJFymUtnVVRs9HM_4By5HG4AlbIrzMUE8PAqO_lXxvdTcqE69SGDkddcjsFW-yyaLSH6g7jq625HV83xE27Nlw-8cA" title="Take a look at Instagram" target="_blank" rel="noreferrer nofollow" data-lynx-mode="asynclazy">Instagram</a></li><li><a href="https://www.threads.net/" title="Check out Threads">Threads</a></li><li><a href="/fundraisers/" title="Donate to worthy causes.">Fundraisers</a></li><li><a href="/biz/directory/" title="Browse our Facebook Services directory.">Services</a></li><li><a href="/votinginformationcenter/?entry_point=c2l0ZQ%3D%3D" title="See the Voting Information Centre">Voting Information Centre</a></li><li><a href="/privacy/policy/?entry_point=facebook_page_footer" title="Learn how we collect, use and share information to support Facebook.">Privacy Policy</a></li><li><a href="/privacy/center/?entry_point=facebook_page_footer" title="Learn how to manage and control your privacy on Facebook.">Privacy Centre</a></li><li><a href="/groups/discover/" title="Explore our groups.">Groups</a></li><li><a href="https://about.meta.com/" accesskey="8" title="Read our blog, discover the resource centre and find job opportunities.">About</a></li><li><a href="/ad_campaign/landing.php?placeme
Source: chromecache_625.2.drString found in binary or memory: </a></li><li><a role="button" class="_42ft _4jy0 _517i _517h _51sy" rel="dialog" ajaxify="/settings/language/language/?uri=https%3A%2F%2Fja-jp.facebook.com%2Fshared%2Fuser_preferences%2F&amp;source=www_list_selector_more" href="#" title="Show more languages"><i class="img sp_YbiIuPczOY_ sx_089752"></i></a></li></ul><div id="contentCurve"></div><div id="pageFooterChildren" role="contentinfo" aria-label="Facebook site links"><ul class="uiList pageFooterLinkList _509- _4ki _703 _6-i"><li><a href="/reg/" title="Sign up for Facebook">Sign Up</a></li><li><a href="/login/" title="Log in to Facebook">Log in</a></li><li><a href="https://messenger.com/" title="Take a look at Messenger.">Messenger</a></li><li><a href="/lite/" title="Facebook Lite for Android.">Facebook Lite</a></li><li><a href="https://www.facebook.com/watch/" title="Browse in Video">Video</a></li><li><a href="/places/" title="Take a look at popular places on Facebook.">Places</a></li><li><a href="/games/" title="Check out Facebook games.">Games</a></li><li><a href="/marketplace/" title="Buy and sell on Facebook Marketplace.">Marketplace</a></li><li><a href="https://about.meta.com/technologies/meta-pay" title="Learn more about Meta Pay" target="_blank">Meta Pay</a></li><li><a href="https://www.meta.com/" title="Discover Meta" target="_blank">Meta Store</a></li><li><a href="https://www.meta.com/quest/" title="Learn more about Meta Quest" target="_blank">Meta Quest</a></li><li><a href="https://www.meta.com/smart-glasses/" title="Learn more about Ray-Ban Meta" target="_blank">Ray-Ban Meta</a></li><li><a href="https://www.meta.ai/" title="Meta AI">Meta AI</a></li><li><a href="https://l.facebook.com/l.php?u=https%3A%2F%2Fwww.instagram.com%2F&amp;h=AT1YUglrbc1JQh9FFgocuhQSAx0Mm9cUJvC1ldCF6GDzmaRvxTSH-gF2y5vx6x90Ci8gv39bEhkQtzLpOBa5H2oR0k4Z7u6KnzTL2Ysj_I_aOrzptsSvb3B59hyZ2pOf3dJ4Far9u_RFVQMM2W_ppA" title="Take a look at Instagram" target="_blank" rel="noreferrer nofollow" data-lynx-mode="asynclazy">Instagram</a></li><li><a href="https://www.threads.net/" title="Check out Threads">Threads</a></li><li><a href="/fundraisers/" title="Donate to worthy causes.">Fundraisers</a></li><li><a href="/biz/directory/" title="Browse our Facebook Services directory.">Services</a></li><li><a href="/votinginformationcenter/?entry_point=c2l0ZQ%3D%3D" title="See the Voting Information Centre">Voting Information Centre</a></li><li><a href="/privacy/policy/?entry_point=facebook_page_footer" title="Learn how we collect, use and share information to support Facebook.">Privacy Policy</a></li><li><a href="/privacy/center/?entry_point=facebook_page_footer" title="Learn how to manage and control your privacy on Facebook.">Privacy Centre</a></li><li><a href="/groups/discover/" title="Explore our groups.">Groups</a></li><li><a href="https://about.meta.com/" accesskey="8" title="Read our blog, discover the resource centre and find job opportunities.">About</a></li><li><a href="/ad_campaign/landing.php?placement=pflo&amp;campaig
Source: ORA _ Morningstar DBRS.htmlString found in binary or memory: </svg></mat-icon></a></li><li _ngcontent-sc167="" role=listitem class=list-bare__item><a _ngcontent-sc167="" href=https://linkedin.com/company/morningstardbrs aria-label="Go To Morningstar DBRS LinkedIn Page"><mat-icon _ngcontent-sc167="" role=img svgicon=linkedin class="mat-icon notranslate icon__social mat-icon-no-color" aria-hidden=true data-mat-icon-type=svg data-mat-icon-name=linkedin><svg id=linkedin_layer1 data-name=Linkedin xmlns=http://www.w3.org/2000/svg viewBox="0 0 512 512" fit="" height=100% width=100% preserveAspectRatio="xMidYMid meet" focusable=false> equals www.linkedin.com (Linkedin)
Source: ORA _ Morningstar DBRS.htmlString found in binary or memory: </svg></mat-icon></a></li><li _ngcontent-sc167="" role=listitem class=list-bare__item><a _ngcontent-sc167="" href=https://twitter.com/MorningstarDBRS aria-label="Go To Morningstar DBRS Twitter Page"><mat-icon _ngcontent-sc167="" role=img svgicon=twitter class="mat-icon notranslate icon__social mat-icon-no-color" aria-hidden=true data-mat-icon-type=svg data-mat-icon-name=twitter><svg id=twitter_layer1 data-name=Twitter xmlns=http://www.w3.org/2000/svg viewBox="0 0 512 512" fit="" height=100% width=100% preserveAspectRatio="xMidYMid meet" focusable=false> equals www.twitter.com (Twitter)
Source: chromecache_625.2.drString found in binary or memory: <script nonce="2ts4FiCi">requireLazy(["TimeSliceImpl","ServerJS"],function(TimeSlice,ServerJS){var s=(new ServerJS());s.handle({"define":[["cr:7736",["FBLynxLogging"],{"__rc":["FBLynxLogging",null]},-1],["LinkshimHandlerConfig",[],{"supports_meta_referrer":true,"default_meta_referrer_policy":"origin-when-crossorigin","switched_meta_referrer_policy":"origin","non_linkshim_lnfb_mode":null,"link_react_default_hash":"AT0AngiAVGk9hx3PFg7pCxKCOiIzKTrcrCpR17XqNI6e9yu3M5sp6Sey_HekgcG6lnx_QCw77oRGZlu9u1_o2BOtz_hwgVBVMb9xWaNa7IyaTIIfv13ILAi_JKxSpY8jZHEyXaCvTiVGL7RQac0JSg","untrusted_link_default_hash":"AT25WreRltGqGKxIC0Owl9hdOx3N9M4lXWWQdV77KbO2Ep2ebxVNR7VG5ftKp-DTX9y7S-KhwNgbv5j-KopfRCa2QwZOyk_A008taMS7cOlmQt1MO_Z0kajlogIYv51BLnj2YStPXR0TmR7_vt-CaA","linkshim_host":"l.facebook.com","linkshim_path":"\/l.php","linkshim_enc_param":"h","linkshim_url_param":"u","use_rel_no_opener":true,"use_rel_no_referrer":true,"always_use_https":true,"onion_always_shim":true,"middle_click_requires_event":true,"www_safe_js_mode":"asynclazy","m_safe_js_mode":"MLynx_asynclazy","ghl_param_link_shim":false,"click_ids":[],"is_linkshim_supported":true,"current_domain":"facebook.com","blocklisted_domains":["ad.doubleclick.net","ads-encryption-url-example.com","bs.serving-sys.com","ad.atdmt.com","adform.net","ad13.adfarm1.adition.com","ilovemyfreedoms.com","secure.adnxs.com"],"is_mobile_device":false},27]],"elements":[["__elem_072b8e64_0_0_Jf","u_0_0_GA",1],["__elem_94c15385_0_0_Nt","u_0_1_4I",1],["__elem_a588f507_0_3_IZ","u_0_2_K4",1],["__elem_835c633a_0_0_ni","login_form",1],["__elem_efa9dffa_0_0_4O","email",1],["__elem_45d73b5d_0_0_iB","loginbutton",1],["__elem_f46f4946_0_0_ht","u_0_3_j+",1],["__elem_f46f4946_0_1_Lg","u_0_4_ls",1],["__elem_a588f507_0_1_3S","u_0_5_XR",1],["__elem_9f5fac15_0_0_Kh","pagelet_bluebar",1],["__elem_a588f507_0_0_SG","globalContainer",1],["__elem_a588f507_0_2_dF","content",1]],"require":[["WebPixelRatioDetector","startDetecting",[],[false]],["ScriptPath","set",[],["X4oh4Controller","a1f3c513",{"imp_id":"0MTDnwTHemVUh3hOO","ef_page":null,"uri":"https:\/\/www.facebook.com\/shared\/user_preferences\/"}]],["UITinyViewportAction","init",[],[]],["ResetScrollOnUnload","init",["__elem_a588f507_0_0_SG"],[{"__m":"__elem_a588f507_0_0_SG"}]],["KeyboardActivityLogger","init",[],[]],["FocusRing","init",[],[]],["ErrorMessageConsole","listenForUncaughtErrors",[],[]],["HardwareCSS","init",[],[]],["AsyncRequestNectarLogging"],["FourOhFourJSLogger","log",[],[]],["IntlUtils"],["FBLynx","setupDelegation",[],[]],["LoginbarPopover","init",["__elem_94c15385_0_0_Nt","__elem_072b8e64_0_0_Jf","__elem_a588f507_0_3_IZ"],[{"__m":"__elem_94c15385_0_0_Nt"},{"__m":"__elem_072b8e64_0_0_Jf"},{"__m":"__elem_a588f507_0_3_IZ"}]],["TimezoneAutoset","setInputValue",["__elem_f46f4946_0_0_ht"],[{"__m":"__elem_f46f4946_0_0_ht"},1727983822]],["ScreenDimensionsAutoSet","setInputValue",["__elem_f46f4946_0_1_Lg"],[{"__m":"__elem_f46f4946_0_1_Lg"}]],["LoginFormController","init",["__elem_835c633a_0_0_n
Source: chromecache_929.2.drString found in binary or memory: <script nonce="7vD5xEC8">requireLazy(["TimeSliceImpl","ServerJS"],function(TimeSlice,ServerJS){var s=(new ServerJS());s.handle({"define":[["cr:7736",["FBLynxLogging"],{"__rc":["FBLynxLogging",null]},-1],["LinkshimHandlerConfig",[],{"supports_meta_referrer":true,"default_meta_referrer_policy":"origin-when-crossorigin","switched_meta_referrer_policy":"origin","non_linkshim_lnfb_mode":null,"link_react_default_hash":"AT3nuV-YtQMgZTtk_3znXUeHnyB5gW13zTrsPds4fWVIJZcwFabZwwCw1cN6cZKaKxGTfXUPXlelSPYDThEAesiU2QNK9bVB1q4m1Sm3KjeX4HT-miFweqEo2uB2gGWrj4nRk8FwVU9jc8HIVpwY3A","untrusted_link_default_hash":"AT1BNJ8JE5_wP_Ux_tEor46cxeRlbwT1_yL1lwr8EUasNnagkSmo6Fu5xcgMgHecb7sptR3jEW2_-0zGEsskPbDrHNaEzBBohdAWKLbTlZOdLr-0XBo55uH_-_6ozTy7f2PQHaQuzfgDw1P_oynFnw","linkshim_host":"l.facebook.com","linkshim_path":"\/l.php","linkshim_enc_param":"h","linkshim_url_param":"u","use_rel_no_opener":true,"use_rel_no_referrer":true,"always_use_https":true,"onion_always_shim":true,"middle_click_requires_event":true,"www_safe_js_mode":"asynclazy","m_safe_js_mode":"MLynx_asynclazy","ghl_param_link_shim":false,"click_ids":[],"is_linkshim_supported":true,"current_domain":"facebook.com","blocklisted_domains":["ad.doubleclick.net","ads-encryption-url-example.com","bs.serving-sys.com","ad.atdmt.com","adform.net","ad13.adfarm1.adition.com","ilovemyfreedoms.com","secure.adnxs.com"],"is_mobile_device":false},27]],"elements":[["__elem_072b8e64_0_0_eS","u_0_0_04",1],["__elem_94c15385_0_0_sm","u_0_1_+9",1],["__elem_a588f507_0_3_vj","u_0_2_0k",1],["__elem_835c633a_0_0_RY","login_form",1],["__elem_efa9dffa_0_0_Es","email",1],["__elem_45d73b5d_0_0_g3","loginbutton",1],["__elem_f46f4946_0_0_FM","u_0_3_Z3",1],["__elem_f46f4946_0_1_Fq","u_0_4_iY",1],["__elem_a588f507_0_1_Wq","u_0_5_yx",1],["__elem_9f5fac15_0_0_ov","pagelet_bluebar",1],["__elem_a588f507_0_0_xB","globalContainer",1],["__elem_a588f507_0_2_IF","content",1]],"require":[["WebPixelRatioDetector","startDetecting",[],[false]],["ScriptPath","set",[],["X4oh4Controller","a1f3c513",{"imp_id":"0QDdteiWP19yiQaTA","ef_page":null,"uri":"https:\/\/www.facebook.com\/ajax\/bulk-route-definitions\/"}]],["UITinyViewportAction","init",[],[]],["ResetScrollOnUnload","init",["__elem_a588f507_0_0_xB"],[{"__m":"__elem_a588f507_0_0_xB"}]],["KeyboardActivityLogger","init",[],[]],["FocusRing","init",[],[]],["ErrorMessageConsole","listenForUncaughtErrors",[],[]],["HardwareCSS","init",[],[]],["AsyncRequestNectarLogging"],["FourOhFourJSLogger","log",[],[]],["IntlUtils"],["FBLynx","setupDelegation",[],[]],["LoginbarPopover","init",["__elem_94c15385_0_0_sm","__elem_072b8e64_0_0_eS","__elem_a588f507_0_3_vj"],[{"__m":"__elem_94c15385_0_0_sm"},{"__m":"__elem_072b8e64_0_0_eS"},{"__m":"__elem_a588f507_0_3_vj"}]],["TimezoneAutoset","setInputValue",["__elem_f46f4946_0_0_FM"],[{"__m":"__elem_f46f4946_0_0_FM"},1727983799]],["ScreenDimensionsAutoSet","setInputValue",["__elem_f46f4946_0_1_Fq"],[{"__m":"__elem_f46f4946_0_1_Fq"}]],["LoginFormController","init",["__elem_835c633a_0
Source: chromecache_513.2.drString found in binary or memory: <script nonce="rVINaPq9">requireLazy(["TimeSliceImpl","ServerJS"],function(TimeSlice,ServerJS){var s=(new ServerJS());s.handle({"define":[["cr:7736",["FBLynxLogging"],{"__rc":["FBLynxLogging",null]},-1],["LinkshimHandlerConfig",[],{"supports_meta_referrer":true,"default_meta_referrer_policy":"origin-when-crossorigin","switched_meta_referrer_policy":"origin","non_linkshim_lnfb_mode":null,"link_react_default_hash":"AT2PCvjx4-gQRjQInnn0aeROfd01z65MSdP21wlKKEBi0b-LTNokjF-mK7dtszsNTTBdj-BekXBzrTq2sy18MM3R4dcYoxRZ1zIoTGc6110hy-RotWfwa7Y8utgTPg49cgnRTl7q3f6URW3GSeaGWg","untrusted_link_default_hash":"AT0hzZUh37F_tnGfOvp-zWNfh6Qc77C8-L1r4xLU6-NtuPNgiPVdfxszemDMKnbNxNgPX8_n5HiHzoel-WefRYumPu9nM3hjYlcCt4cpkGS9ynaJKop2mzFDgPniX0puWLJ88E5d8LrkoEDfdPls3w","linkshim_host":"l.facebook.com","linkshim_path":"\/l.php","linkshim_enc_param":"h","linkshim_url_param":"u","use_rel_no_opener":true,"use_rel_no_referrer":true,"always_use_https":true,"onion_always_shim":true,"middle_click_requires_event":true,"www_safe_js_mode":"asynclazy","m_safe_js_mode":"MLynx_asynclazy","ghl_param_link_shim":false,"click_ids":[],"is_linkshim_supported":true,"current_domain":"facebook.com","blocklisted_domains":["ad.doubleclick.net","ads-encryption-url-example.com","bs.serving-sys.com","ad.atdmt.com","adform.net","ad13.adfarm1.adition.com","ilovemyfreedoms.com","secure.adnxs.com"],"is_mobile_device":false},27]],"elements":[["__elem_072b8e64_0_0_oE","u_0_0_2C",1],["__elem_94c15385_0_0_y5","u_0_1_RS",1],["__elem_a588f507_0_3_b6","u_0_2_D+",1],["__elem_835c633a_0_0_BX","login_form",1],["__elem_efa9dffa_0_0_zz","email",1],["__elem_45d73b5d_0_0_h8","loginbutton",1],["__elem_f46f4946_0_0_Os","u_0_3_NG",1],["__elem_f46f4946_0_1_WE","u_0_4_hP",1],["__elem_a588f507_0_1_KD","u_0_5_TX",1],["__elem_9f5fac15_0_0_8o","pagelet_bluebar",1],["__elem_a588f507_0_0_\/N","globalContainer",1],["__elem_a588f507_0_2_CF","content",1]],"require":[["WebPixelRatioDetector","startDetecting",[],[false]],["ScriptPath","set",[],["X4oh4Controller","a1f3c513",{"imp_id":"0f4WIkxTWYpoVKuuV","ef_page":null,"uri":"https:\/\/www.facebook.com\/ajax\/webstorage\/process_keys\/?state=1"}]],["UITinyViewportAction","init",[],[]],["ResetScrollOnUnload","init",["__elem_a588f507_0_0_\/N"],[{"__m":"__elem_a588f507_0_0_\/N"}]],["KeyboardActivityLogger","init",[],[]],["FocusRing","init",[],[]],["ErrorMessageConsole","listenForUncaughtErrors",[],[]],["HardwareCSS","init",[],[]],["AsyncRequestNectarLogging"],["FourOhFourJSLogger","log",[],[]],["IntlUtils"],["FBLynx","setupDelegation",[],[]],["LoginbarPopover","init",["__elem_94c15385_0_0_y5","__elem_072b8e64_0_0_oE","__elem_a588f507_0_3_b6"],[{"__m":"__elem_94c15385_0_0_y5"},{"__m":"__elem_072b8e64_0_0_oE"},{"__m":"__elem_a588f507_0_3_b6"}]],["TimezoneAutoset","setInputValue",["__elem_f46f4946_0_0_Os"],[{"__m":"__elem_f46f4946_0_0_Os"},1727983933]],["ScreenDimensionsAutoSet","setInputValue",["__elem_f46f4946_0_1_WE"],[{"__m":"__elem_f46f4946_0_1_WE"}]],["LoginFormController","init",["__el
Source: chromecache_808.2.drString found in binary or memory: _.iq(p)+"/familylink/privacy/notice/embedded?langCountry="+_.iq(p);break;case "PuZJUb":a+="https://www.youtube.com/t/terms?chromeless=1&hl="+_.iq(m);break;case "fxTQxb":a+="https://youtube.com/t/terms?gl="+_.iq(_.rq(c))+"&hl="+_.iq(d)+"&override_hl=1"+(f?"&linkless=1":"");break;case "prAmvd":a+="https://www.google.com/intl/"+_.iq(m)+"/chromebook/termsofservice.html?languageCode="+_.iq(d)+"&regionCode="+_.iq(c);break;case "NfnTze":a+="https://policies.google.com/privacy/google-partners"+(f?"/embedded": equals www.youtube.com (Youtube)
Source: chromecache_671.2.drString found in binary or memory: __d("Chromedome",["fbt"],(function(a,b,c,d,e,f,g,h){function i(){if(document.domain==null)return null;var a=document.domain,b=/^intern\./.test(a);if(b)return null;b=/(^|\.)facebook\.(com|sg)$/.test(a);if(b)return"facebook";b=/(^|\.)instagram\.com$/.test(a);if(b)return"instagram";b=/(^|\.)threads\.net$/.test(a);if(b)return"threads";b=/(^|\.)messenger\.com$/.test(a);return b?"messenger":null}function j(a){if(a==="instagram")return h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable an Instagram feature or \"hack\" someone's account, it is a scam and will give them access to your Instagram account.");return a==="threads"?h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable a Threads feature or \"hack\" someone's account, it is a scam and will give them access to your Threads account."):h._("This is a browser feature intended for developers. If someone told you to copy and paste something here to enable a Facebook feature or \"hack\" someone's account, it is a scam and will give them access to your Facebook account.")}function a(a){if(top!==window)return;a=i();if(a==null)return;var b=h._("Stop!");a=j(a);var c=h._("See {url} for more information.",[h._param("url","https://www.facebook.com/selfxss")]),d="font-family:helvetica; font-size:20px; ";[[b,d+"font-size:50px; font-weight:bold; color:red; -webkit-text-stroke:1px black;"],[a,d],[c,d],["",""]].map(function(a){window.setTimeout(console.log.bind(console,"\n%c"+a[0].toString(),a[1]))})}g.start=a}),226); equals www.facebook.com (Facebook)
Source: chromecache_748.2.drString found in binary or memory: __d("CometLegalFooter.react",["fbt","ix","BaseMiddot.react","CometErrorBoundary.react","CometLink.react","CometPressable.react","FBCookieSettingsLoggedOutConfig","FDSLazyPopoverTrigger.react","FDSText.react","JSResourceForInteraction","ServerTime","TetraIcon.react","XHealthPolicyCometControllerRouteBuilder","XPrivacyPolicyCometControllerRouteBuilder","fbicon","gkx","react","useCurrentRoute"],(function(a,b,c,d,e,f,g,h,i){"use strict";var j,k=j||d("react"),l=c("JSResourceForInteraction")("CometLegalFooterMoreMenu.react").__setRef("CometLegalFooter.react");function m(){try{var a;return(a=new Date(d("ServerTime").getMillis()))==null?void 0:a.getFullYear()}catch(a){return null}}function a(a){var b=a.isHelpCenter;b=b===void 0?!1:b;var e=a.isPage;e=e===void 0?!1:e;var f=a.onClick;a=d("FBCookieSettingsLoggedOutConfig").should_show_cookie_settings;var g=c("useCurrentRoute")(),j=m(),n=c("XPrivacyPolicyCometControllerRouteBuilder").buildUri({entry_point:"comet_dropdown"}),o=c("XHealthPolicyCometControllerRouteBuilder").buildUri({});e=[{href:"https://www.facebook.com/legal/terms/information_about_page_insights_data",label:h._("Information about Page Insights data"),render:e&&c("gkx")("22806")},{href:n.toString(),label:h._("Privacy"),testid:"CometDropdownPrivacy"},{href:o.toString(),label:h._("Consumer Health Privacy"),render:c("gkx")("2828"),testid:"CometDropdownHealthPrivacy"},{href:"/terms?ref=pf",label:"Impressum/Terms/NetzDG/UrhDaG",render:c("gkx")("22807")&&!c("gkx")("22808")},{href:"/terms?ref=pf",label:h._("Imprint\/terms"),render:c("gkx")("22808")},{href:"/legal/germany/",label:"UrhDaG/MStV",render:c("gkx")("22808")},{href:"/policies?ref=pf",label:h._("Terms"),render:!c("gkx")("22807")&&!c("gkx")("22808"),testid:"CometDropdownTerms"},{href:"/business/",label:h._("Advertising")},{href:"/help/568137493302217",label:k.jsxs(k.Fragment,{children:[h._("Ad choices")," ",k.jsx(c("CometErrorBoundary.react"),{children:k.jsx("span",{className:"x1n2onr6 x1qiirwl",children:k.jsx(c("TetraIcon.react"),{color:"secondary",icon:d("fbicon")._(i("871692"),12)})})})]})},{href:"/policies/cookies/",label:h._("Cookies"),testid:"CometDropdownCookies"},{href:"/privacy/cookie_settings/",label:h._("Cookie settings"),render:a},{href:"https://www.facebook.com/help/cancelcontracts?source=facebook.com",label:h._("Cancel contracts here"),open_in_new_tab:!0,render:c("gkx")("4387")}].filter(function(a){return a.render==null||a.render===!0});var p=[];if((g==null?void 0:(n=g.rootView.props)==null?void 0:n.seoCrawlingPool)&&(g==null?void 0:(o=g.rootView.props)==null?void 0:o.seoCrawlingPool.url)){Array.from(Array((g==null?void 0:(a=g.rootView.props)==null?void 0:a.seoCrawlingPool.multiple_links)||0)).forEach(function(a,b){p.push(k.jsxs("li",{className:"xt0psk2",children:[k.jsx(c("CometLink.react"),{color_DEPRECATED:"secondary",href:g==null?void 0:(a=g.rootView.props)==null?void 0:a.seoCrawlingPool.url,onClick:f,weight_DEPRECATED:"normal",children:g==null?void 0:(a=g.rootView.props)==null
Source: chromecache_595.2.dr, chromecache_544.2.drString found in binary or memory: __d("FacebookCookieConsentCustomization",["fbt","ix","JSResourceForInteraction","XCookiesPolicyControllerRouteBuilder","isBaseline4EnabledForLoggedOut","isCNILEnabledForLoggedOut","lazyLoadComponent"],(function(a,b,c,d,e,f,g,h,i){"use strict";var j=c("lazyLoadComponent")(c("JSResourceForInteraction")("FacebookCometCookieConsentDialogDataSettings.react").__setRef("FacebookCookieConsentCustomization"));a=function(){var a,b,d,e=null;c("isBaseline4EnabledForLoggedOut")()||c("isCNILEnabledForLoggedOut")()?(b=i("1954651"),d=i("1954649"),e=h._("More options")):(b=i("856481"),d=i("856481"),e=h._("Manage Data Settings"));a=(a=(a=c("XCookiesPolicyControllerRouteBuilder").buildUri({}).getQualifiedUri())==null?void 0:(a=a.setDomain("www.facebook.com"))==null?void 0:a.toString())!=null?a:"";return{essentialCookiesOnly:!1,faviconDark:d,faviconLight:b,policyUrl:a,productName:"FACEBOOK",secondaryAction:{label:e,viewReference:j}}};b=a;g["default"]=b}),226); equals www.facebook.com (Facebook)
Source: chromecache_713.2.dr, chromecache_724.2.drString found in binary or memory: __d("RealtimeGraphQLRequest",["invariant","RequestStreamCommonRequestStreamCommonTypes","TransportSelectingClientSingleton","nullthrows","regeneratorRuntime"],(function(a,b,c,d,e,f,g,h){"use strict";a=function(){function a(a){var b=this,e=a.method,f=a.doc_id,g=a.is_intern,i=a.extra_headers,j=a.body,k=a.instrumentation_data;a=a.sandbox;this.$12=function(a){switch(a){case d("RequestStreamCommonRequestStreamCommonTypes").FlowStatus.Started:if(b.$10){b.$9!=null||h(0,13576);a=Date.now()-c("nullthrows")(b.$9);b.$7!=null&&b.$7(a)}else b.$10=!0,b.$5!=null&&b.$5();break;case d("RequestStreamCommonRequestStreamCommonTypes").FlowStatus.Stopped:b.$9=Date.now();b.$6!=null&&b.$6(!1,!1);break;default:break}};this.$10=!1;e={method:e,doc_id:f};g===!0&&(e=babelHelpers["extends"]({},e,{www_tier:"intern"}));a!=null&&(e=babelHelpers["extends"]({},e,{www_sandbox:a.replace(/^not-www\.(\d+|\w+)\.(od|sb)\.internalfb\.com$/,"www.$1.$2.facebook.com")}));i!=null&&(e=babelHelpers["extends"]({},e,i));this.$1=e;this.$2=JSON.stringify(j);this.$11=k}var e=a.prototype;e.onResponse=function(a){this.$3=a;return this};e.onError=function(a){this.$4=a;return this};e.onActive=function(a){this.$5=a;return this};e.onPause=function(a){this.$6=a;return this};e.onResume=function(a){this.$7=a;return this};e.onRetryUpdateRequestBody=function(a){this.$8=a;this.$1=babelHelpers["extends"]({},this.$1,{request_stream_retry:"false"});return this};e.send=function(){var a,d;return b("regeneratorRuntime").async(function(e){while(1)switch(e.prev=e.next){case 0:this.$3!=null||h(0,33593);a={onData:c("nullthrows")(this.$3)};this.$4!=null&&(a=babelHelpers["extends"]({},a,{onTermination:this.$4}));a=babelHelpers["extends"]({},a,{onFlowStatus:this.$12});this.$8!=null&&(a=babelHelpers["extends"]({},a,{onRetryUpdateRequestBody:this.$8}));e.next=7;return b("regeneratorRuntime").awrap(c("TransportSelectingClientSingleton").requestStream(this.$1,this.$2,a,this.$11));case 7:d=e.sent;return e.abrupt("return",{cancel:function(){d.cancel()},amendExperimental:function(a){try{d.amendWithoutAck(JSON.stringify(a));return!0}catch(a){return!1}}});case 9:case"end":return e.stop()}},null,this)};return a}();g["default"]=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_480.2.dr, chromecache_936.2.drString found in binary or memory: return b}IC.F="internal.enableAutoEventOnTimer";var gc=ja(["data-gtm-yt-inspected-"]),KC=["www.youtube.com","www.youtube-nocookie.com"],LC,MC=!1; equals www.youtube.com (Youtube)
Source: chromecache_590.2.drString found in binary or memory: thodologies exclusives","Advisor Insights","The Investor Success Project","Hamburger","Morningstar brands and products","Brands","Morningstar Data+Analytics","Morningstar Wealth","Morningstar Credit","Morningstar Retirement","Morningstar ESG","https:\u002F\u002Findexes.morningstar.com","Products","PitchBook","Sustainalytics","https:\u002F\u002Fwww.sustainalytics.com\u002F","Morningstar Office","DBRS Credit Ratings","Credit Analytics","Morningstar Investor","Segments","Advisors and Wealth Managers","Asset Managers","Institutional Investors","Business Home","Our story","Careers","Newsroom","https:\u002F\u002Fnewsroom.morningstar.com\u002Fnewsroom\u002Foverview\u002Fdefault.aspx","Investor Relations","Connect","LinkedIn","https:\u002F\u002Fwww.linkedin.com\u002Fcompany\u002Fmorningstar","https:\u002F\u002Ftwitter.com\u002FMorningstarInc","https:\u002F\u002Fwww.facebook.com\u002FMorningstarInc\u002F","https:\u002F\u002Fwww.instagram.com\u002Fmorningstarinc\u002F","NavNavItemsDrawerOpener","https:\u002F\u002Fwww.morningstar.com\u002Fevents\u002Fmic"));</script><script src="/content/assets/d3634a4.js" defer></script><script src="/content/assets/9a73c42.js" defer></script><script src="/content/assets/678c235.js" defer></script><script src="/content/assets/f61f631.js" defer></script><script src="/content/assets/9f5123e.js" defer></script><script src="/content/assets/115183e.js" defer></script><script src="/content/assets/1ea81e5.js" defer></script><script src="/content/assets/0c98785.js" defer></script><script src="/content/assets/13c6834.js" defer></script><script src="/content/assets/d1f5709.js" defer></script><script data-n-head="ssr" src="/content/assets/raw/js/chartbeat.js" data-body="true" defer></script><script data-n-head="ssr" src="/content/assets/raw/js/spam-protection-eloqua.js" data-body="true" defer></script><script data-n-head="ssr" src="https://static.chartbeat.com/js/chartbeat_mab.js" data-body="true" defer></script> equals www.facebook.com (Facebook)
Source: chromecache_590.2.drString found in binary or memory: thodologies exclusives","Advisor Insights","The Investor Success Project","Hamburger","Morningstar brands and products","Brands","Morningstar Data+Analytics","Morningstar Wealth","Morningstar Credit","Morningstar Retirement","Morningstar ESG","https:\u002F\u002Findexes.morningstar.com","Products","PitchBook","Sustainalytics","https:\u002F\u002Fwww.sustainalytics.com\u002F","Morningstar Office","DBRS Credit Ratings","Credit Analytics","Morningstar Investor","Segments","Advisors and Wealth Managers","Asset Managers","Institutional Investors","Business Home","Our story","Careers","Newsroom","https:\u002F\u002Fnewsroom.morningstar.com\u002Fnewsroom\u002Foverview\u002Fdefault.aspx","Investor Relations","Connect","LinkedIn","https:\u002F\u002Fwww.linkedin.com\u002Fcompany\u002Fmorningstar","https:\u002F\u002Ftwitter.com\u002FMorningstarInc","https:\u002F\u002Fwww.facebook.com\u002FMorningstarInc\u002F","https:\u002F\u002Fwww.instagram.com\u002Fmorningstarinc\u002F","NavNavItemsDrawerOpener","https:\u002F\u002Fwww.morningstar.com\u002Fevents\u002Fmic"));</script><script src="/content/assets/d3634a4.js" defer></script><script src="/content/assets/9a73c42.js" defer></script><script src="/content/assets/678c235.js" defer></script><script src="/content/assets/f61f631.js" defer></script><script src="/content/assets/9f5123e.js" defer></script><script src="/content/assets/115183e.js" defer></script><script src="/content/assets/1ea81e5.js" defer></script><script src="/content/assets/0c98785.js" defer></script><script src="/content/assets/13c6834.js" defer></script><script src="/content/assets/d1f5709.js" defer></script><script data-n-head="ssr" src="/content/assets/raw/js/chartbeat.js" data-body="true" defer></script><script data-n-head="ssr" src="/content/assets/raw/js/spam-protection-eloqua.js" data-body="true" defer></script><script data-n-head="ssr" src="https://static.chartbeat.com/js/chartbeat_mab.js" data-body="true" defer></script> equals www.linkedin.com (Linkedin)
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: ssl.p.jwpcdn.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdn.pardot.com
Source: global trafficDNS traffic detected: DNS query: pi.pardot.com
Source: global trafficDNS traffic detected: DNS query: www.morningstar.com
Source: global trafficDNS traffic detected: DNS query: cdn.cookielaw.org
Source: global trafficDNS traffic detected: DNS query: cdn.optimizely.com
Source: global trafficDNS traffic detected: DNS query: geolocation.onetrust.com
Source: global trafficDNS traffic detected: DNS query: cdn.bizible.com
Source: global trafficDNS traffic detected: DNS query: static.chartbeat.com
Source: global trafficDNS traffic detected: DNS query: mab.chartbeat.com
Source: global trafficDNS traffic detected: DNS query: mwc-cdn.morningstar.com
Source: global trafficDNS traffic detected: DNS query: video.morningstar.com
Source: global trafficDNS traffic detected: DNS query: cdn.contentstack.io
Source: global trafficDNS traffic detected: DNS query: facebook.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: scontent.xx.fbcdn.net
Source: global trafficDNS traffic detected: DNS query: video.xx.fbcdn.net
Source: global trafficDNS traffic detected: DNS query: static.xx.fbcdn.net
Source: global trafficDNS traffic detected: DNS query: scontent-msp1-1.xx.fbcdn.net
Source: global trafficDNS traffic detected: DNS query: linkedin.com
Source: global trafficDNS traffic detected: DNS query: static.licdn.com
Source: global trafficDNS traffic detected: DNS query: li.protechts.net
Source: global trafficDNS traffic detected: DNS query: stun.l.google.com
Source: global trafficDNS traffic detected: DNS query: client.protechts.net
Source: global trafficDNS traffic detected: DNS query: collector-pxdojv695v.protechts.net
Source: global trafficDNS traffic detected: DNS query: stk.protechts.net
Source: global trafficDNS traffic detected: DNS query: platform.linkedin.com
Source: global trafficDNS traffic detected: DNS query: csp.withgoogle.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: accounts.youtube.com
Source: global trafficDNS traffic detected: DNS query: twitter.com
Source: global trafficDNS traffic detected: DNS query: x.com
Source: global trafficDNS traffic detected: DNS query: abs.twimg.com
Source: global trafficDNS traffic detected: DNS query: api.twitter.com
Source: global trafficDNS traffic detected: DNS query: t.co
Source: global trafficDNS traffic detected: DNS query: pbs.twimg.com
Source: global trafficDNS traffic detected: DNS query: api.x.com
Source: global trafficDNS traffic detected: DNS query: video.twimg.com
Source: global trafficDNS traffic detected: DNS query: abs-0.twimg.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: unknownHTTP traffic detected: POST /ajax/qm/?__a=1&__user=0&__comet_req=15&jazoest=2854 HTTP/1.1Host: www.facebook.comConnection: keep-aliveContent-Length: 132sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedsec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/morningstardbrsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=p_D-Zh--GJHPl3ZPSpt6m5y6
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: GET, HEADAccess-Control-Max-Age: 3000Date: Thu, 03 Oct 2024 19:29:35 GMTServer: AmazonS3X-Cache: Error from cloudfrontVia: 1.1 6b25d4ce9efa3f2699980e1915129606.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA60-P4X-Amz-Cf-Id: rPrWqxP84iILMAFzY06ygIdHnUsoFegQKt5TqiARE7gaTlqk-4NyOw==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: GET, HEADAccess-Control-Max-Age: 3000Date: Thu, 03 Oct 2024 19:29:37 GMTServer: AmazonS3X-Cache: Error from cloudfrontVia: 1.1 6b25d4ce9efa3f2699980e1915129606.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA60-P4X-Amz-Cf-Id: OZXe1BwI5Km0AKxOnYz3GUr0bG7MsqVV9VwGyy9YOa6-1Eh2xXrhNw==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: WcRLKTActgL/Z6IUTIGfBw5IQLbOOKmZSfc+bzu4UyOcOsdbluoyM03Odcd67naBRQFD8ZtU92mKaW+/Ik3bGw==Date: Thu, 03 Oct 2024 19:29:53 GMTTransfer-Encoding: chunked
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: MAHSwyHrXIzKnO5oDFATTs4UnXv9sk2Zn598akfd0qN5y9eFyLIRAIuQ0Q52tf2jafMp9+99Ec1ZbmboQdJM7g==Date: Thu, 03 Oct 2024 19:29:54 GMTTransfer-Encoding: chunked
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: 6tRhNqraqf3IROTRgjKZKBdOX3thNvfin3mTP7kFcaXmmMhBI2ABE57j+eJb6jVJBRZR9LqvvELYURH3viapFg==Date: Thu, 03 Oct 2024 19:29:55 GMTTransfer-Encoding: chunked
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: YyHP6TzZiwe7WHdXBTrQZXR5iWiP3PZTWQ4XFLDEDnvmCeSl8f3E5+A//rWKeWuhG4eH7RTLhN44GmAnpZntow==Date: Thu, 03 Oct 2024 19:29:56 GMTTransfer-Encoding: chunked
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingSet-Cookie: _js_datr=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=-1727983797; path=/; domain=.facebook.com; httponlySet-Cookie: datr=p_D-Zq0PAtyiwG9GhTBTIxUC; expires=Fri, 07-Nov-2025 19:29:58 GMT; Max-Age=34560000; path=/; domain=.facebook.com; secure; httponly; SameSite=NoneStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: P1ZIHB6aPXWg8z9vcOXF2nwTA+LSh+BR/Klk7eY2riz/JSLydphLszO6uC9w8GFo4AYpbaYm6KBjpF86K+zSJA==Date: Thu, 03 Oct 2024 19:29:58 GMTTransfer-Encoding: chunked
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingSet-Cookie: _js_datr=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=-1727983798; path=/; domain=.facebook.com; httponlySet-Cookie: datr=p_D-Zq0PAtyiwG9GhTBTIxUC; expires=Fri, 07-Nov-2025 19:29:59 GMT; Max-Age=34560000; path=/; domain=.facebook.com; secure; httponly; SameSite=NoneStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: REn2BXS4WYVOH143Nl3aPbc0BUpx3pf/XyzPEXZXZ/4wOcU+wvjD2eLUhFj0fG0Ko+6md2t3yaxgItpgek+VBg==Date: Thu, 03 Oct 2024 19:29:59 GMTTransfer-Encoding: chunked
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: Dyz9lrwBw+pGz/xBj9rp80UQ6NiGA2pI8HMSZImFOw/E/vHh644WmzvIBBJ0gsFsNvxYKt/gE9WQ5805nyz9vQ==Date: Thu, 03 Oct 2024 19:30:22 GMTTransfer-Encoding: chunked
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: l2+K1ka5gZldljW2OdZC2tGrJ2a12UkMrkUJ0hZjtFvsyDJj5aBAPUMLhP0J13YWbB6ehhyApD6t/7AsQhxO2A==Date: Thu, 03 Oct 2024 19:30:25 GMTTransfer-Encoding: chunked
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 03 Oct 2024 19:30:25 GMTContent-Type: text/htmlContent-Length: 1261Connection: closex-fd-int-waf-rule-hits: Microsoft_BotManagerRuleSet-1.1-UnknownBots-Bot300600Cache-Control: no-storex-azure-ref: 20241003T193025Z-15767c5fc55w69c2zvnrz0gmgw0000000bt0000000002k0xX-Cache: CONFIG_NOCACHE
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 03 Oct 2024 19:30:26 GMTContent-Type: text/htmlContent-Length: 1261Connection: closex-fd-int-waf-rule-hits: Microsoft_BotManagerRuleSet-1.1-UnknownBots-Bot300600Cache-Control: no-storex-azure-ref: 20241003T193026Z-15767c5fc55qkvj6n60pxm9mbw00000000ng00000000a8z5X-Cache: CONFIG_NOCACHE
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 03 Oct 2024 19:30:30 GMTContent-Type: text/htmlContent-Length: 1261Connection: closex-fd-int-waf-rule-hits: Microsoft_BotManagerRuleSet-1.1-UnknownBots-Bot300600Cache-Control: no-storex-azure-ref: 20241003T193030Z-15767c5fc55jdxmppy6cmd24bn00000003tg00000000236aX-Cache: CONFIG_NOCACHE
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Thu, 03 Oct 2024 19:31:02 UTCperf: 7402827104server: tsa_bcache-control: no-cache, no-store, max-age=0content-length: 0x-transaction-id: c2f37998b7e8e9d6x-rate-limit-limit: 500x-rate-limit-reset: 1727984762x-rate-limit-remaining: 499strict-transport-security: max-age=631138519access-control-allow-origin: https://x.comaccess-control-allow-credentials: trueaccess-control-expose-headers: X-Twitter-Spotify-Access-Token,X-Twitter-Client-Version,X-Twitter-Diffy-Request-Key,X-Rate-Limit-Limit,X-TD-Mtime,X-Twitter-Client,Backoff-Policy,X-Rate-Limit-Remaining,Content-Length,X-Rate-Limit-Reset,X-Transaction-Id,X-Acted-As-User-Id,X-Twitter-Polling,X-Twitter-UTCOffset,X-Response-Timex-response-time: 8x-connection-hash: ef12fbef158e34f4d0b27fe47e50fb93405cb55a404c427b6402f24574c5755econnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenperf: 7402827104cache-control: no-cache, no-store, max-age=0content-length: 0x-transaction-id: 531889d76e2788f7access-control-allow-origin: https://x.comaccess-control-allow-credentials: trueaccess-control-expose-headers: X-Twitter-Spotify-Access-Token,X-Twitter-Client-Version,X-Twitter-Diffy-Request-Key,X-Rate-Limit-Limit,X-TD-Mtime,X-Twitter-Client,Backoff-Policy,X-Rate-Limit-Remaining,Content-Length,X-Rate-Limit-Reset,X-Transaction-Id,X-Acted-As-User-Id,X-Twitter-Polling,X-Twitter-UTCOffset,X-Response-Timex-response-time: 6x-connection-hash: 427d5a59c1fdf472b4b916c8646cf75341254fcdb74be3f9d35de358ab5963eddate: Thu, 03 Oct 2024 19:31:03 GMTserver: tsa_bconnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Thu, 03 Oct 2024 19:31:04 UTCperf: 7402827104server: tsa_bcache-control: no-cache, no-store, max-age=0content-length: 0x-transaction-id: d8020ba92b79d177x-rate-limit-limit: 500x-rate-limit-reset: 1727984764x-rate-limit-remaining: 499strict-transport-security: max-age=631138519access-control-allow-origin: https://x.comaccess-control-allow-credentials: trueaccess-control-expose-headers: X-Twitter-Spotify-Access-Token,X-Twitter-Client-Version,X-Twitter-Diffy-Request-Key,X-Rate-Limit-Limit,X-TD-Mtime,X-Twitter-Client,Backoff-Policy,X-Rate-Limit-Remaining,Content-Length,X-Rate-Limit-Reset,X-Transaction-Id,X-Acted-As-User-Id,X-Twitter-Polling,X-Twitter-UTCOffset,X-Response-Timex-response-time: 14x-connection-hash: 5888a689742fa9811fa3d67c9f44f07d643ab86703ad074e62796d725f15cff6connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: zDiJBAvUujhISXwYvDYHzdQOYWD1U28dFcbsdynGMuwXPVC66SGjZNWDQZzy/8/Xv9rhcCwGKvVE4unrKzQ+Yg==Date: Thu, 03 Oct 2024 19:31:26 GMTTransfer-Encoding: chunked
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: 8R8ZDKgD/F/eSCw0BR9N4jcFPGI5PpAlntC3Xg6saiP06dq0K1Rnq2EkPdaGUzifCkz+gKsUZDfsBTpTQzNvvg==Date: Thu, 03 Oct 2024 19:32:13 GMTTransfer-Encoding: chunked
Source: chromecache_664.2.dr, chromecache_754.2.drString found in binary or memory: http://feross.org
Source: chromecache_721.2.dr, chromecache_457.2.drString found in binary or memory: http://git.io/TrdQbw
Source: chromecache_735.2.dr, chromecache_590.2.drString found in binary or memory: http://ogp.me/ns#
Source: chromecache_735.2.dr, chromecache_590.2.drString found in binary or memory: http://ogp.me/ns#%22%7D%7D
Source: chromecache_721.2.dr, chromecache_457.2.drString found in binary or memory: http://underscorejs.org
Source: chromecache_919.2.drString found in binary or memory: https://abs.twimg.com/hashflags/100ThievesEmoji2024/100ThievesEmoji2024.png
Source: chromecache_919.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11381_MWLORG_Hashmoji_June2024_V2_/BF-11381_MWLORG_Hashmoji_June2
Source: chromecache_919.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11480_Zenless_Zone_Zero_Launch_2024_Golden_Bangboo/BF-11480_Zenle
Source: chromecache_919.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11588_Loreal_Lancome_JP_Hashmoji2024/BF-11588_Loreal_Lancome_JP_H
Source: chromecache_919.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11611_MOC_Q324_Hashmoji/BF-11611_MOC_Q324_Hashmoji.png
Source: chromecache_919.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11618_SportsBoulevard_Q324_Hashmoji/BF-11618_SportsBoulevard_Q324
Source: chromecache_919.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11628_fgoproject_9thAnniversary_Hashmoji2024/BF-11628_fgoproject_
Source: chromecache_919.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11662_Com2us_summoners_STAFF_Branding_Q324_after/BF-11662_Com2us_
Source: chromecache_919.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11686_NetflixJP_Hashmoji_20240803-20241103_Jimenshi/BF-11686_Netf
Source: chromecache_919.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11687_NetflixJP_Gokuaku_Hashmoji2024/BF-11687_NetflixJP_Gokuaku_H
Source: chromecache_919.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11708_NetflixJP_Weare_Hashmoji2024/BF-11708_NetflixJP_Weare_Hashm
Source: chromecache_919.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11709_GenshinPaimon_Hashmoji2024/BF-11709_GenshinPaimon_Hashmoji2
Source: chromecache_919.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11710_GenshinKachina_Hashmoji2024/BF-11710_GenshinKachina_Hashmoj
Source: chromecache_919.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11711_GenshinKinich_Hashmoji2024/BF-11711_GenshinKinich_Hashmoji2
Source: chromecache_919.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11712_GenshinMualani_Hashmoji2024/BF-11712_GenshinMualani_Hashmoj
Source: chromecache_919.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11713_Genshin_NatlanSunSign_Hashmoji2024/BF-11713_Genshin_NatlanS
Source: chromecache_919.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11751_Global_miHoYo_Final_Hashmoji_v2/BF-11751_Global_miHoYo_Fina
Source: chromecache_919.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11770_RacingMaster_JPLaunch_Hashmoji2024/BF-11770_RacingMaster_JP
Source: chromecache_919.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11790_COLOPL_Hashmoji/BF-11790_COLOPL_Hashmoji.png
Source: chromecache_919.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11804_NetEase_RacingMaster_2024Hashmoji2/BF-11804_NetEase_RacingM
Source: chromecache_919.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11821_lake_official__Custom_Like_after/BF-11821_lake_official__Cu
Source: chromecache_919.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11868_Schick_Hashmoji2024_V2/BF-11868_Schick_Hashmoji2024_V2.png
Source: chromecache_919.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11871_FANCLNew_calolimit_Hashmoji2024/BF-11871_FANCLNew_calolimit
Source: chromecache_919.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11901_AlatTechIce_Hashmoji2024/BF-11901_AlatTechIce_Hashmoji2024.
Source: chromecache_919.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11949_GlicoThailandPockyBox_Hashmoji2024_/BF-11949_GlicoThailandP
Source: chromecache_919.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11950_Riyadhseason_Hashmoji2024_/BF-11950_Riyadhseason_Hashmoji20
Source: chromecache_919.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11952_drama_wowow_GoldenKamuyDrama_Hashmoji2024/BF-11952_drama_wo
Source: chromecache_919.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-12013_SportsBlvdSA_SND24_HashmojiAfter/BF-12013_SportsBlvdSA_SND2
Source: chromecache_919.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-12041_ATLUS_stud_zero_launch_Hashmoji2024_V2/BF-12041_ATLUS_stud_
Source: chromecache_919.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-12061_iriam_official_Hashmoji2024_V2/BF-12061_iriam_official_Hash
Source: chromecache_919.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF_11905_Hashmoji_Only_After_Aeromexico_90anos/BF_11905_Hashmoji_Onl
Source: chromecache_919.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF_11915_Sabic_Homeland_Hashmoji_24_/BF_11915_Sabic_Homeland_Hashmoj
Source: chromecache_919.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF_12012_KFSHRC_National_Day_Hashmoji_2024_/BF_12012_KFSHRC_National
Source: chromecache_919.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF_12060_MOC_2024_SND_Hashmoji/BF_12060_MOC_2024_SND_Hashmoji.png
Source: chromecache_919.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF_12081_Matarat_ksa_Hashmoji_2024_/BF_12081_Matarat_ksa_Hashmoji_20
Source: chromecache_919.2.drString found in binary or memory: https://abs.twimg.com/hashflags/EWCWorldCupEmojiV2/EWCWorldCupEmojiV2.png
Source: chromecache_919.2.drString found in binary or memory: https://abs.twimg.com/hashflags/FureruMovie/FureruMovie.png
Source: chromecache_919.2.drString found in binary or memory: https://abs.twimg.com/hashflags/MediaInformationLiteracyWeeks_2020_ThinkBeforeSharing/MediaInformati
Source: chromecache_919.2.drString found in binary or memory: https://abs.twimg.com/hashflags/New_BF-11881_MEOVV_HashmojiAfter/New_BF-11881_MEOVV_HashmojiAfter.pn
Source: chromecache_919.2.drString found in binary or memory: https://abs.twimg.com/hashflags/ParamountPlusJA_TLR_June2024/ParamountPlusJA_TLR_June2024.png
Source: chromecache_919.2.drString found in binary or memory: https://abs.twimg.com/hashflags/heavenburnsred_July2024_BF-11558_after_v2/heavenburnsred_July2024_BF
Source: chromecache_808.2.drString found in binary or memory: https://accounts.google.com
Source: chromecache_808.2.drString found in binary or memory: https://accounts.google.com/TOS?loc=
Source: chromecache_626.2.dr, chromecache_888.2.drString found in binary or memory: https://accounts.google.com/gsi/
Source: chromecache_719.2.dr, chromecache_626.2.dr, chromecache_888.2.dr, chromecache_809.2.drString found in binary or memory: https://accounts.google.com/gsi/button
Source: chromecache_626.2.dr, chromecache_888.2.drString found in binary or memory: https://accounts.google.com/gsi/fedcm.json
Source: chromecache_626.2.dr, chromecache_888.2.drString found in binary or memory: https://accounts.google.com/gsi/fedcmcsp?client_id=
Source: chromecache_719.2.dr, chromecache_626.2.dr, chromecache_888.2.dr, chromecache_809.2.drString found in binary or memory: https://accounts.google.com/gsi/iframe/select
Source: chromecache_626.2.dr, chromecache_888.2.dr, chromecache_809.2.drString found in binary or memory: https://accounts.google.com/gsi/log
Source: chromecache_719.2.dr, chromecache_626.2.dr, chromecache_888.2.dr, chromecache_809.2.drString found in binary or memory: https://accounts.google.com/gsi/revoke
Source: chromecache_719.2.dr, chromecache_626.2.dr, chromecache_888.2.dr, chromecache_809.2.drString found in binary or memory: https://accounts.google.com/gsi/select
Source: chromecache_719.2.dr, chromecache_626.2.dr, chromecache_888.2.dr, chromecache_809.2.drString found in binary or memory: https://accounts.google.com/gsi/status
Source: chromecache_719.2.dr, chromecache_626.2.dr, chromecache_888.2.dr, chromecache_809.2.drString found in binary or memory: https://accounts.google.com/gsi/style
Source: chromecache_719.2.dr, chromecache_809.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/auth
Source: chromecache_719.2.dr, chromecache_626.2.dr, chromecache_888.2.dr, chromecache_809.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_626.2.dr, chromecache_888.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/v2/auth
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://apis.google.com/js/api.js
Source: chromecache_882.2.dr, chromecache_808.2.drString found in binary or memory: https://apis.google.com/js/rpc:shindig_random.js?onload=credentialservice.postMessage
Source: chromecache_908.2.dr, chromecache_928.2.drString found in binary or memory: https://app.optimizely.com/js/innie.js
Source: chromecache_463.2.dr, chromecache_904.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/acknowledgements.txt
Source: chromecache_777.2.dr, chromecache_955.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js
Source: chromecache_480.2.dr, chromecache_936.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_908.2.dr, chromecache_928.2.drString found in binary or memory: https://cdn-assets-prod.s3.amazonaws.com/js/preview2/26989390140.js
Source: chromecache_732.2.dr, chromecache_747.2.drString found in binary or memory: https://client.protechts.net/
Source: chromecache_925.2.dr, chromecache_634.2.drString found in binary or memory: https://cookiepedia.co.uk/giving-consent-to-cookies
Source: chromecache_735.2.drString found in binary or memory: https://credit.morningstar.com/?utm_source=B2Bwebsite&amp;utm_content=creditanalytics
Source: ORA _ Morningstar DBRS.htmlString found in binary or memory: https://dbrs-logo.s3.amazonaws.com/mstar-dbrs-logo-4x3-FFF.png
Source: ORA _ Morningstar DBRS.htmlString found in binary or memory: https://dbrs.morningstar.com
Source: chromecache_735.2.drString found in binary or memory: https://dbrs.morningstar.com/?utm_source=B2Bwebsite&amp;utm_content=creditratings
Source: ORA _ Morningstar DBRS.htmlString found in binary or memory: https://dbrs.morningstar.com/research/225752/highlights.pdf
Source: ORA _ Morningstar DBRS.htmlString found in binary or memory: https://dbrs.morningstar.com/research/368411
Source: ORA _ Morningstar DBRS.htmlString found in binary or memory: https://dbrs.morningstar.com/research/419592).
Source: ORA _ Morningstar DBRS.htmlString found in binary or memory: https://dbrs.morningstar.com/research/419592.
Source: ORA _ Morningstar DBRS.htmlString found in binary or memory: https://dbrs.morningstar.com/research/highlights.pdf.
Source: chromecache_626.2.dr, chromecache_888.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration
Source: chromecache_626.2.dr, chromecache_888.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#cross_origin)
Source: chromecache_626.2.dr, chromecache_888.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#display_moment
Source: chromecache_626.2.dr, chromecache_888.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_moment
Source: chromecache_808.2.drString found in binary or memory: https://families.google.com/intl/
Source: chromecache_713.2.dr, chromecache_724.2.drString found in binary or memory: https://fburl.com/comet_preloading
Source: chromecache_713.2.dr, chromecache_724.2.drString found in binary or memory: https://fburl.com/dialog-provider).
Source: chromecache_713.2.dr, chromecache_724.2.drString found in binary or memory: https://fburl.com/wiki/m19zmtlh
Source: chromecache_731.2.dr, chromecache_915.2.drString found in binary or memory: https://fburl.com/wiki/xrzohrqb
Source: chromecache_754.2.drString found in binary or memory: https://feross.org/opensource
Source: ORA _ Morningstar DBRS.htmlString found in binary or memory: https://fonts.gstatic.com
Source: ORA _ Morningstar DBRS.htmlString found in binary or memory: https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNcIhQ8tQ.woff2)
Source: chromecache_882.2.dr, chromecache_808.2.drString found in binary or memory: https://g.co/recover
Source: chromecache_807.2.dr, chromecache_867.2.drString found in binary or memory: https://help.x.com/rules-and-policies/twitter-cookies
Source: chromecache_997.2.dr, chromecache_1009.2.drString found in binary or memory: https://images.contentstack.io/v3/assets/blt4eb669caa7dc65b2/blt218bb7805fb32c9a/60809fdfb35a7a3c69a
Source: chromecache_997.2.dr, chromecache_1009.2.drString found in binary or memory: https://images.contentstack.io/v3/assets/blt4eb669caa7dc65b2/blt39ce1d6a5e7be3d0/60809fdf6371c75a11a
Source: chromecache_997.2.dr, chromecache_1009.2.drString found in binary or memory: https://images.contentstack.io/v3/assets/blt4eb669caa7dc65b2/blt3bce7cffbeb60a42/60809fdf26fd84453c0
Source: chromecache_768.2.dr, chromecache_736.2.drString found in binary or memory: https://images.contentstack.io/v3/assets/blt4eb669caa7dc65b2/blt785c6c4964056838/615dd18c2b3bb345f7e
Source: chromecache_768.2.dr, chromecache_736.2.drString found in binary or memory: https://images.contentstack.io/v3/assets/blt4eb669caa7dc65b2/blt8222966181178867/615dd18c61167f5652f
Source: chromecache_768.2.dr, chromecache_736.2.drString found in binary or memory: https://images.contentstack.io/v3/assets/blt4eb669caa7dc65b2/bltf615496a800d9027/615dd18bb5973b45f1c
Source: chromecache_735.2.drString found in binary or memory: https://indexes.morningstar.com
Source: chromecache_735.2.drString found in binary or memory: https://investor.morningstar.com/mm/learn?utm_source=mstar&amp;utm_medium=products&amp;utm_campaign=
Source: chromecache_1008.2.dr, chromecache_523.2.drString found in binary or memory: https://jarvis.corp.linkedin.com/codesearch/result/?path=flock-templates%2Fflock%2Femail%2Femail_ser
Source: chromecache_563.2.drString found in binary or memory: https://lexical.dev/docs/error?
Source: ORA _ Morningstar DBRS.htmlString found in binary or memory: https://linkedin.com/company/morningstardbrs
Source: chromecache_626.2.dr, chromecache_888.2.drString found in binary or memory: https://meet.google.com
Source: chromecache_625.2.dr, chromecache_513.2.dr, chromecache_929.2.drString found in binary or memory: https://messenger.com/
Source: chromecache_975.2.dr, chromecache_648.2.drString found in binary or memory: https://msstash.morningstar.com/scm/mds/library.git
Source: chromecache_735.2.drString found in binary or memory: https://newsroom.morningstar.com/newsroom/overview/default.aspx
Source: chromecache_719.2.dr, chromecache_626.2.dr, chromecache_888.2.dr, chromecache_809.2.drString found in binary or memory: https://oauth2.googleapis.com/revoke
Source: chromecache_595.2.dr, chromecache_544.2.drString found in binary or memory: https://optout.aboutads.info/
Source: chromecache_480.2.dr, chromecache_936.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_480.2.dr, chromecache_936.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_803.2.dr, chromecache_611.2.drString found in binary or memory: https://pbs.twimg.com/profile_images/1683899100922511378/5lY42eHs_normal.jpg
Source: chromecache_735.2.drString found in binary or memory: https://pitchbook.com/products
Source: chromecache_808.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_882.2.dr, chromecache_808.2.drString found in binary or memory: https://play.google.com/work/enroll?identifier=
Source: chromecache_882.2.dr, chromecache_808.2.drString found in binary or memory: https://play.google/intl/
Source: chromecache_808.2.drString found in binary or memory: https://policies.google.com/privacy
Source: chromecache_808.2.drString found in binary or memory: https://policies.google.com/privacy/additional
Source: chromecache_882.2.dr, chromecache_808.2.drString found in binary or memory: https://policies.google.com/privacy/google-partners
Source: chromecache_882.2.dr, chromecache_808.2.drString found in binary or memory: https://policies.google.com/technologies/cookies
Source: chromecache_882.2.dr, chromecache_808.2.drString found in binary or memory: https://policies.google.com/technologies/location-data
Source: ORA _ Morningstar DBRS.html, chromecache_882.2.dr, chromecache_808.2.drString found in binary or memory: https://policies.google.com/terms
Source: chromecache_882.2.dr, chromecache_808.2.drString found in binary or memory: https://policies.google.com/terms/location
Source: chromecache_882.2.dr, chromecache_808.2.drString found in binary or memory: https://policies.google.com/terms/service-specific
Source: chromecache_936.2.drString found in binary or memory: https://px.ads.linkedin.com/collect?
Source: chromecache_540.2.drString found in binary or memory: https://router.vuejs.org/api/#router-link-props).
Source: chromecache_970.2.dr, chromecache_707.2.drString found in binary or memory: https://scontent.xx.fbcdn.net/hads-ak-prn2/1487645_6012475414660_1439393861_n.png
Source: chromecache_735.2.dr, chromecache_590.2.drString found in binary or memory: https://shareholders.morningstar.com/investor-relations/default.aspx
Source: ORA _ Morningstar DBRS.html, chromecache_480.2.dr, chromecache_936.2.drString found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-email-pin.gif
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-password.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-sms-or-voice-pin.gif
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-sms-pin.gif
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-stop-go-landing-page_1x.png
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/animation/
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/ble_device.png
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/ble_pin.png
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/contacts_backup_sync.png
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/contacts_backup_sync_1x.png
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/contacts_backup_sync_2x.png
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/contacts_backup_sync_darkmode_1x.png
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/continue_on_your_phone.png
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/device_phone_number_verification.png
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/device_prompt_silent_tap_yes_darkmode.gif
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/device_prompt_tap_yes.gif
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/device_prompt_tap_yes_darkmode.gif
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kid_success.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kid_success_darkmode.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidfork_who_will_use_dark_v2.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidfork_who_will_use_updated.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidfork_who_will_use_updated_darkmode.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidfork_who_will_use_v2.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignin_not_ready.png
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignin_stick_around_1.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignin_stick_around_dark_1.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_child_account_1.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_child_account_darkmode_1.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_child_privacy_1.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_child_privacy_darkmode_1.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_created.png
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_double_device.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_double_device_darkmode.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_full_house.png
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_link_accounts_1.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_link_accounts_darkmode_1.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_parent_app_decision.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_parent_app_decision_darkmode.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_parent_supervision_1.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_parent_supervision_darkmode_1.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_respect_others_1.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_respect_others_darkmode_1.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_single_device.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_single_device_darkmode.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_stop.png
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/personalization_reminders.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/phone_number_sign_in_2x.png
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key.gif
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_ios_center.png
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_laptop.gif
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_nfc_discovered.gif
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_nfc_discovered_darkmode.gif
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_phone.gif
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/signin_googleapp_ios.gif
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/signin_googleapp_pulldown.gif
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/signin_tapyes.gif
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/smart_lock_2x.png
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/usb_key.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/web_and_app_activity.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/you_tube_history.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/gmail_ios_authzen.gif
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/paaskey.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_challenge.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_challenge_darkmode.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_darkmode.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_cross_device.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_cross_device_darkmode.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_darkmode.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_error.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_error_darkmode.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_reauth.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_reauth_darkmode.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_success.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_success_darkmode.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkeyerror.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkeyerror_darkmode.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/red_globe_dark.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/red_globe_light.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/screenlock.png
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_ipad.gif
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_iphone.gif
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_iphone_nfc.gif
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_iphone_usb.gif
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_phone.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_keys.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/success_checkmark_2.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/success_checkmark_2_darkmode.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/ui/loading_spinner_gm.gif
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/ui/progress_spinner_color_20dp_4x.gif
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/accounts/ui/success-gm-default_2x.png
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/apps/signup/resources/custom-email-address.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/images/hpp/shield_security_checkup_green_2x_web_96dp.png
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/account_setup_chapter_dark_1.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/account_setup_chapter_v1.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/device_setup_chapter_dark_v1.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/device_setup_chapter_v1.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/parental_control_chapter_dark_v1.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/parental_control_chapter_v1.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_accountslinked.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_accountslinked_dark.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_childneedshelp.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_childneedshelp_dark.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_nextstepsforparents.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_nextstepsforparents_dark.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_allset.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_allset_dark.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_apps_devices.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_apps_devices_darkmode.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_areyousurekid.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_areyousurekid_dark.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_birthdayemail.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_birthdayemail_dark.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_choose_apps.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_choose_apps_darkmode.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_confirmation.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_exploremore.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_exploremore_dark.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_intro.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_intro_darkmode.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_privacy_terms_a18.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_privacy_terms_a18_darkmode.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_privacyterms.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_privacyterms_dark.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_review_settings.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_review_settings_darkmode.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_safe_search.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_safe_search_darkmode.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_success_unchanged_a18.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_success_unchanged_a18_darkmode.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_success_update_a18.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_success_update_a18_darkmode.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervision_choice.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervision_choice_a18.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervision_choice_a18_darkmode.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervision_choice_darkmode.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervisiongrad.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervisiongrad_dark.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/guardianlinking/linking_complete_0.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/guardianlinking/linking_complete_dark_0.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/ads_personalization.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/ads_personalization_darkmode.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/confirmation.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/confirmation_darkmode.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/eligibility_error.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/eligibility_error_darkmode.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/fork.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/fork_darkmode.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/intro.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/intro_darkmode.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/personal_results.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/personal_results_darkmode.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/safe_search.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/safe_search_darkmode.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/check_notifications.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/check_notifications_dark.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_installing_family_link_2.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_installing_family_link_dark_2.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_location_sharing_2.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_location_sharing_dark_2.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_parental_controls_2.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_parental_controls_dark_2.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_school_time_2.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_school_time_dark_2.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/location_sharing_enabled_2.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/location_sharing_enabled_dark_3.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/parent_sign_in_prologue_1.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/parent_sign_in_prologue_dark_1.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_complete_1.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_complete_dark_1.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_contacts_2.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_contacts_dark_2.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_family_link_boy_1.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_family_link_boy_dark_1.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_family_link_girl_2.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_family_link_girl_dark_2.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/ulp_continue_without_gmail_dark_v2.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/ulp_continue_without_gmail_v2.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/all_set.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/all_set_dark.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teentoadultgraduation/supervision_choice.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teentoadultgraduation/supervision_choice_darkmode.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/kid_setup_parent_escalation.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/kid_setup_parent_escalation_dark.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/send_email_confirmation.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/send_email_confirmation_dark.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/success_sent_email.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/success_sent_email_dark.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulpupgrade/kidprofileupgrade_all_set.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulpupgrade/kidprofileupgrade_all_set_darkmode.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/all_set.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/all_set_dark.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/almost_done_kids_space_dark.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/almost_done_kids_space_v2.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/devices_connected_tablet_v2.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/devices_connected_tablet_v2_dark.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/devices_connected_v2.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/devices_connected_v2_dark.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/emailinstallfamilylink.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/emailinstallfamilylink_dark.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/familylinkinstalling.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/familylinkinstalling_dark.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/hand_over_device_dark_v2.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/hand_over_device_v2.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/linking_accounts_v2.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/linking_accounts_v2_dark.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/locationsetup.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/locationsetup_dark.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_email.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_email_v2_dark.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_v2.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_v2_dark.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/open_family_link_v2.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/open_family_link_v2_dark.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/parents_help.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/parents_help_dark.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/set_up_kids_space.png
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/set_up_kids_space_dark.png
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setupcontrol.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setupcontrol_dark.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setuplocation.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setuplocation_dark.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setuptimelimits.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setuptimelimits_dark.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/supervision_ready_v2.svg
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/supervision_ready_v2_dark.svg
Source: ORA _ Morningstar DBRS.htmlString found in binary or memory: https://ssl.p.jwpcdn.com/player/v/8.7.3/jwplayer.js
Source: chromecache_960.2.dr, chromecache_916.2.drString found in binary or memory: https://ssl.p.jwpcdn.com/player/v/8.7.3/notice.txt
Source: chromecache_929.2.drString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/y0/l/0
Source: chromecache_625.2.dr, chromecache_513.2.dr, chromecache_929.2.drString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/y6/r/a2il9m3oo2U.js
Source: chromecache_929.2.drString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yJ/l/0
Source: chromecache_625.2.dr, chromecache_513.2.dr, chromecache_929.2.drString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/ye/r/iEEmDxm3M8D.js
Source: chromecache_625.2.dr, chromecache_513.2.dr, chromecache_929.2.drString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yr/r/OJuPnvrkEfZ.js
Source: chromecache_625.2.dr, chromecache_513.2.dr, chromecache_929.2.drString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/ys/r/4zS6aBDBtHT.js
Source: chromecache_625.2.dr, chromecache_513.2.dr, chromecache_929.2.drString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3ij9m4/yo/l/en_GB/lyogBKTsQ7O.js
Source: chromecache_625.2.dr, chromecache_513.2.dr, chromecache_929.2.drString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/yx/r/e9sqr8WnkCf.ico
Source: chromecache_882.2.dr, chromecache_808.2.drString found in binary or memory: https://support.google.com/accounts?hl=
Source: chromecache_882.2.dr, chromecache_808.2.drString found in binary or memory: https://support.google.com/accounts?p=new-si-ui
Source: chromecache_595.2.dr, chromecache_544.2.drString found in binary or memory: https://support.google.com/chrome/answer/95647
Source: chromecache_808.2.drString found in binary or memory: https://support.google.com/websearch/answer/4358949?hl=ko&ref_topic=3285072
Source: chromecache_733.2.dr, chromecache_725.2.drString found in binary or memory: https://support.x.com/articles/14016
Source: chromecache_733.2.dr, chromecache_725.2.drString found in binary or memory: https://support.x.com/articles/18311
Source: chromecache_733.2.dr, chromecache_725.2.drString found in binary or memory: https://support.x.com/articles/20172060
Source: chromecache_480.2.dr, chromecache_936.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_885.2.dr, chromecache_471.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.NetworkInstrument
Source: chromecache_771.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.Ocf.da47f7da.js.m
Source: chromecache_612.2.dr, chromecache_509.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.UserProfile.18580
Source: chromecache_428.2.dr, chromecache_558.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/i18n/emoji-en.3afd1e4a.j
Source: chromecache_798.2.dr, chromecache_582.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/i18n/en.ba58ee8a.js.map
Source: chromecache_1012.2.dr, chromecache_832.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.AudioDock.af72bcb
Source: chromecache_498.2.dr, chromecache_791.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.AudioOnlyVideoPla
Source: chromecache_873.2.dr, chromecache_758.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.DividerHandler.f6
Source: chromecache_572.2.dr, chromecache_905.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.ExploreSidebar.af
Source: chromecache_751.2.dr, chromecache_820.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.NewTweetsPill.118
Source: chromecache_772.2.dr, chromecache_577.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.SideNav.e8d0899a.
Source: chromecache_967.2.dr, chromecache_542.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.TimelineCardHandl
Source: chromecache_789.2.dr, chromecache_788.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.TimelineRenderer.
Source: chromecache_575.2.dr, chromecache_992.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.WideLayout.6d8a09
Source: chromecache_947.2.dr, chromecache_529.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.richScribeAction.
Source: chromecache_486.2.dr, chromecache_927.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.tweetHandler.4a33
Source: chromecache_986.2.dr, chromecache_571.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/modules.audio.2a5bb19a.j
Source: chromecache_633.2.dr, chromecache_800.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/modules.common.62ec115a.
Source: chromecache_424.2.dr, chromecache_942.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.Dropdown.78a54e
Source: chromecache_512.2.dr, chromecache_750.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.ProfileSidebar.
Source: chromecache_907.2.dr, chromecache_647.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.s.4353193a.js.m
Source: chromecache_1018.2.dr, chromecache_678.2.dr, chromecache_469.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.AboutThisA
Source: chromecache_749.2.dr, chromecache_608.2.dr, chromecache_988.2.dr, chromecache_923.2.dr, chromecache_561.2.dr, chromecache_887.2.dr, chromecache_443.2.dr, chromecache_502.2.dr, chromecache_642.2.dr, chromecache_546.2.dr, chromecache_425.2.dr, chromecache_452.2.dr, chromecache_556.2.dr, chromecache_700.2.dr, chromecache_728.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.AccountAna
Source: chromecache_654.2.dr, chromecache_568.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Articles~b
Source: chromecache_844.2.dr, chromecache_765.2.dr, chromecache_880.2.dr, chromecache_1006.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.AudioSpace
Source: chromecache_884.2.dr, chromecache_852.2.dr, chromecache_657.2.dr, chromecache_576.2.dr, chromecache_993.2.dr, chromecache_737.2.dr, chromecache_496.2.dr, chromecache_680.2.dr, chromecache_833.2.dr, chromecache_549.2.dr, chromecache_896.2.dr, chromecache_851.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Birdwatch~
Source: chromecache_539.2.dr, chromecache_525.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Bookmarks~
Source: chromecache_972.2.dr, chromecache_814.2.dr, chromecache_1011.2.dr, chromecache_686.2.dr, chromecache_744.2.dr, chromecache_477.2.dr, chromecache_427.2.dr, chromecache_1015.2.dr, chromecache_520.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Communitie
Source: chromecache_459.2.dr, chromecache_515.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Compose~bu
Source: chromecache_733.2.dr, chromecache_725.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.ExtendedUs
Source: chromecache_690.2.dr, chromecache_587.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.JobSearch~
Source: chromecache_522.2.dr, chromecache_602.2.dr, chromecache_557.2.dr, chromecache_636.2.dr, chromecache_783.2.dr, chromecache_987.2.dr, chromecache_623.2.dr, chromecache_743.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.LiveEvent~
Source: chromecache_777.2.dr, chromecache_955.2.dr, chromecache_667.2.dr, chromecache_407.2.dr, chromecache_584.2.dr, chromecache_645.2.dr, chromecache_770.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Ocf~bundle
Source: chromecache_495.2.dr, chromecache_456.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.ReaderMode
Source: chromecache_837.2.dr, chromecache_773.2.dr, chromecache_943.2.dr, chromecache_1005.2.dr, chromecache_863.2.dr, chromecache_945.2.dr, chromecache_446.2.dr, chromecache_649.2.dr, chromecache_866.2.dr, chromecache_720.2.dr, chromecache_727.2.dr, chromecache_479.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.SettingsPr
Source: chromecache_803.2.dr, chromecache_611.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Settings~b
Source: chromecache_910.2.dr, chromecache_764.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.ShareJob~b
Source: chromecache_508.2.dr, chromecache_526.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Topics~bun
Source: chromecache_983.2.dr, chromecache_516.2.dr, chromecache_797.2.dr, chromecache_714.2.dr, chromecache_1003.2.dr, chromecache_948.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.TwitterArt
Source: chromecache_752.2.dr, chromecache_436.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.UserFollow
Source: chromecache_826.2.dr, chromecache_807.2.dr, chromecache_946.2.dr, chromecache_689.2.dr, chromecache_867.2.dr, chromecache_472.2.dr, chromecache_581.2.dr, chromecache_889.2.dr, chromecache_559.2.dr, chromecache_996.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.AppModules
Source: chromecache_934.2.dr, chromecache_829.2.dr, chromecache_629.2.dr, chromecache_429.2.dr, chromecache_683.2.dr, chromecache_675.2.dr, chromecache_454.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.AudioDock~
Source: chromecache_534.2.dr, chromecache_597.2.dr, chromecache_586.2.dr, chromecache_835.2.dr, chromecache_964.2.dr, chromecache_677.2.dr, chromecache_951.2.dr, chromecache_638.2.dr, chromecache_891.2.dr, chromecache_971.2.dr, chromecache_1014.2.dr, chromecache_767.2.dr, chromecache_488.2.dr, chromecache_702.2.dr, chromecache_787.2.dr, chromecache_484.2.dr, chromecache_640.2.dr, chromecache_497.2.dr, chromecache_578.2.dr, chromecache_422.2.dr, chromecache_681.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.DMDrawer~b
Source: chromecache_474.2.dr, chromecache_995.2.dr, chromecache_745.2.dr, chromecache_849.2.dr, chromecache_661.2.dr, chromecache_460.2.dr, chromecache_695.2.dr, chromecache_761.2.dr, chromecache_894.2.dr, chromecache_618.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.DashMenu~l
Source: chromecache_660.2.dr, chromecache_990.2.dr, chromecache_709.2.dr, chromecache_555.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.SideNav~bu
Source: chromecache_828.2.dr, chromecache_600.2.dr, chromecache_755.2.dr, chromecache_865.2.dr, chromecache_730.2.dr, chromecache_415.2.dr, chromecache_697.2.dr, chromecache_439.2.dr, chromecache_413.2.dr, chromecache_646.2.dr, chromecache_862.2.dr, chromecache_664.2.dr, chromecache_560.2.dr, chromecache_517.2.dr, chromecache_527.2.dr, chromecache_754.2.dr, chromecache_598.2.dr, chromecache_963.2.dr, chromecache_962.2.dr, chromecache_500.2.dr, chromecache_503.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.Typeahead~
Source: chromecache_432.2.dr, chromecache_869.2.dr, chromecache_685.2.dr, chromecache_468.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.WideLayout
Source: chromecache_665.2.dr, chromecache_476.2.dr, chromecache_668.2.dr, chromecache_521.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.directMess
Source: chromecache_801.2.dr, chromecache_687.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.inlineTomb
Source: chromecache_729.2.dr, chromecache_570.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~ondemand.ComposeS
Source: chromecache_794.2.dr, chromecache_706.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~ondemand.EmojiPic
Source: chromecache_766.2.dr, chromecache_408.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~ondemand.InlinePl
Source: chromecache_635.2.dr, chromecache_974.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~ondemand.NotFound
Source: chromecache_827.2.dr, chromecache_811.2.dr, chromecache_505.2.dr, chromecache_818.2.dr, chromecache_507.2.dr, chromecache_409.2.dr, chromecache_722.2.dr, chromecache_795.2.dr, chromecache_417.2.dr, chromecache_451.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~ondemand.Settings
Source: chromecache_721.2.dr, chromecache_457.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/vendor.62d18e4a.js.map
Source: ORA _ Morningstar DBRS.htmlString found in binary or memory: https://twitter.com/MorningstarDBRS
Source: chromecache_735.2.drString found in binary or memory: https://twitter.com/MorningstarInc
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
Source: ORA _ Morningstar DBRS.htmlString found in binary or memory: https://www.dbrsmorningstar.com/research/357883.
Source: ORA _ Morningstar DBRS.htmlString found in binary or memory: https://www.dbrsmorningstar.com/research/358308.
Source: ORA _ Morningstar DBRS.htmlString found in binary or memory: https://www.dbrsmorningstar.com/research/359905.
Source: ORA _ Morningstar DBRS.htmlString found in binary or memory: https://www.dbrsmorningstar.com/research/368411/
Source: ORA _ Morningstar DBRS.htmlString found in binary or memory: https://www.dbrsmorningstar.com/research/368595/).
Source: ORA _ Morningstar DBRS.htmlString found in binary or memory: https://www.dbrsmorningstar.com/research/384482/baseline-macroeconomic-scenarios-application-to-cred
Source: ORA _ Morningstar DBRS.htmlString found in binary or memory: https://www.dbrsmorningstar.com/research/402499).
Source: ORA _ Morningstar DBRS.htmlString found in binary or memory: https://www.dbrsmorningstar.com/research/416455).
Source: ORA _ Morningstar DBRS.htmlString found in binary or memory: https://www.dbrsmorningstar.com/research/419592).
Source: chromecache_1008.2.dr, chromecache_523.2.drString found in binary or memory: https://www.figma.com/file/egkKv7mudRwk2dVPM0WCR6/NBA-Digest-Email?type=design&node-id=2927-186236&t
Source: chromecache_480.2.dr, chromecache_936.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_882.2.dr, chromecache_480.2.dr, chromecache_808.2.dr, chromecache_936.2.drString found in binary or memory: https://www.google.com
Source: chromecache_808.2.drString found in binary or memory: https://www.google.com/intl/
Source: chromecache_480.2.dr, chromecache_936.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_936.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_796.2.dr, chromecache_810.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=$
Source: chromecache_662.2.dr, chromecache_846.2.drString found in binary or memory: https://www.gstatic.com/accounts/speedbump/authzen_optin_illustration.gif
Source: chromecache_882.2.dr, chromecache_808.2.drString found in binary or memory: https://www.gstatic.com/images/branding/productlogos/googleg/v6/36px.svg
Source: chromecache_735.2.drString found in binary or memory: https://www.instagram.com/morningstarinc/
Source: chromecache_900.2.dr, chromecache_924.2.drString found in binary or memory: https://www.internalfb.com/intern/invariant/
Source: chromecache_960.2.dr, chromecache_916.2.drString found in binary or memory: https://www.jwplayer.com/tos/
Source: chromecache_735.2.drString found in binary or memory: https://www.linkedin.com/company/morningstar
Source: chromecache_735.2.drString found in binary or memory: https://www.morningstar.com/business/brands/credit
Source: chromecache_735.2.drString found in binary or memory: https://www.morningstar.com/business/brands/data-analytics
Source: chromecache_735.2.drString found in binary or memory: https://www.morningstar.com/business/brands/data-analytics/products/advisor-workstation
Source: chromecache_735.2.drString found in binary or memory: https://www.morningstar.com/business/brands/data-analytics/products/direct
Source: chromecache_735.2.drString found in binary or memory: https://www.morningstar.com/business/brands/esg
Source: chromecache_735.2.drString found in binary or memory: https://www.morningstar.com/business/brands/retirement
Source: chromecache_735.2.drString found in binary or memory: https://www.morningstar.com/business/brands/wealth
Source: chromecache_735.2.drString found in binary or memory: https://www.morningstar.com/business/brands/wealth/products/byallaccounts
Source: chromecache_735.2.drString found in binary or memory: https://www.morningstar.com/business/brands/wealth/products/morningstar-office
Source: chromecache_735.2.drString found in binary or memory: https://www.morningstar.com/business/products
Source: chromecache_735.2.drString found in binary or memory: https://www.morningstar.com/business/segments/advisors-wealth-managers
Source: chromecache_735.2.drString found in binary or memory: https://www.morningstar.com/business/segments/asset-managers
Source: chromecache_735.2.drString found in binary or memory: https://www.morningstar.com/business/segments/fintechs
Source: chromecache_735.2.drString found in binary or memory: https://www.morningstar.com/business/segments/individual-investors
Source: chromecache_735.2.drString found in binary or memory: https://www.morningstar.com/business/segments/institutional-investors
Source: chromecache_735.2.dr, chromecache_590.2.drString found in binary or memory: https://www.morningstar.com/careers
Source: chromecache_735.2.dr, chromecache_590.2.drString found in binary or memory: https://www.morningstar.com/company/about-us
Source: chromecache_735.2.dr, chromecache_590.2.drString found in binary or memory: https://www.morningstar.com/company/accessibility
Source: chromecache_768.2.dr, chromecache_736.2.drString found in binary or memory: https://www.morningstar.com/company/asset-management
Source: chromecache_735.2.drString found in binary or memory: https://www.morningstar.com/company/corporate-sustainability
Source: chromecache_735.2.dr, chromecache_590.2.drString found in binary or memory: https://www.morningstar.com/company/disclosures
Source: chromecache_735.2.drString found in binary or memory: https://www.morningstar.com/company/diversity
Source: chromecache_735.2.drString found in binary or memory: https://www.morningstar.com/company/events/webinars
Source: chromecache_768.2.dr, chromecache_736.2.drString found in binary or memory: https://www.morningstar.com/company/financial-advisor
Source: chromecache_735.2.dr, chromecache_590.2.drString found in binary or memory: https://www.morningstar.com/company/privacy-center
Source: chromecache_634.2.drString found in binary or memory: https://www.morningstar.com/company/privacy-policy
Source: chromecache_925.2.dr, chromecache_634.2.drString found in binary or memory: https://www.morningstar.com/company/privacy-policy/california
Source: chromecache_735.2.dr, chromecache_590.2.drString found in binary or memory: https://www.morningstar.com/company/terms-and-conditions
Source: chromecache_735.2.dr, chromecache_590.2.drString found in binary or memory: https://www.morningstar.com/company/trademarks
Source: chromecache_768.2.dr, chromecache_736.2.drString found in binary or memory: https://www.morningstar.com/company/workplace
Source: chromecache_735.2.drString found in binary or memory: https://www.morningstar.com/events/mic
Source: chromecache_735.2.dr, chromecache_590.2.drString found in binary or memory: https://www.morningstar.com/products
Source: chromecache_735.2.drString found in binary or memory: https://www.morningstar.com/research
Source: chromecache_735.2.drString found in binary or memory: https://www.morningstar.com/research/blog
Source: chromecache_735.2.drString found in binary or memory: https://www.morningstar.com/views/podcasts/for-enterprise-wealth-advisors
Source: chromecache_735.2.drString found in binary or memory: https://www.sustainalytics.com/
Source: chromecache_595.2.dr, chromecache_544.2.drString found in binary or memory: https://www.youronlinechoices.com/
Source: chromecache_882.2.dr, chromecache_808.2.drString found in binary or memory: https://www.youtube.com/t/terms?chromeless=1&hl=
Source: chromecache_777.2.dr, chromecache_955.2.drString found in binary or memory: https://x.com
Source: chromecache_798.2.dr, chromecache_582.2.drString found in binary or memory: https://x.com/en/privacy
Source: chromecache_553.2.dr, chromecache_420.2.drString found in binary or memory: https://x.com/i/broadcasts/$
Source: chromecache_553.2.dr, chromecache_420.2.drString found in binary or memory: https://x.com/i/events/$
Source: chromecache_553.2.dr, chromecache_420.2.drString found in binary or memory: https://x.com/i/moments/$
Source: chromecache_553.2.dr, chromecache_420.2.drString found in binary or memory: https://x.com/i/user/$
Source: chromecache_595.2.dr, chromecache_544.2.drString found in binary or memory: https://youradchoices.ca/
Source: chromecache_882.2.dr, chromecache_808.2.drString found in binary or memory: https://youtube.com/t/terms?gl=
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50498 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50532 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50502
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50501
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50504
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50503
Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50506
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50417 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50505
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50508
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50507
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50500
Source: unknownNetwork traffic detected: HTTP traffic on port 50486 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50646 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50509
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50513
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50512
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50515
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50514
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50517
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50516
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50519
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50518
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50511
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50510
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50544 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50524
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50523
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50526
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50525
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50528
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50527
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50529
Source: unknownNetwork traffic detected: HTTP traffic on port 50507 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50520
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50522
Source: unknownNetwork traffic detected: HTTP traffic on port 50612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50521
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50556 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50462 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50622 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50610 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50430 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50568 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50429 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50474 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50579
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50578
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50581 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50571
Source: unknownNetwork traffic detected: HTTP traffic on port 50392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50570
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50573
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50572
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50575
Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 50466 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50574
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50577
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50576
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50580
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50589
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50582
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50581
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50584
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50583
Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50586
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50585
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50588
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50587
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50591
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50590
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50512 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 50609 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50593
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50592
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50594
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50597
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50596
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50599
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50598
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50524 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 50442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 50654 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 50478 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50535
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50534
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50537
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50536
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50539
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50538
Source: unknownNetwork traffic detected: HTTP traffic on port 50571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50531
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50530
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50533
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50532
Source: unknownNetwork traffic detected: HTTP traffic on port 50536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50546
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50545
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50548
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50547
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50549
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50540
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50542
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50541
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50544
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50543
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50642 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50557
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50556
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50559
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50558
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50548 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50551
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50550
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50553
Source: unknownNetwork traffic detected: HTTP traffic on port 50619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50552
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50555
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50554
Source: unknownNetwork traffic detected: HTTP traffic on port 50630 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50454 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50503 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50568
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50567
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50569
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50560
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50562
Source: unknownNetwork traffic detected: HTTP traffic on port 50593 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50561
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50564
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50563
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50566
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50565
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 50617 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50584 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50652 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.7:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.7:49923 version: TLS 1.2
Source: classification engineClassification label: mal56.phis.winHTML@42/937@177/51
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\ORA _ Morningstar DBRS.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2236,i,10874392211096109541,17885969268813435074,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4016 --field-trial-handle=2236,i,10874392211096109541,17885969268813435074,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5484 --field-trial-handle=2236,i,10874392211096109541,17885969268813435074,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2236,i,10874392211096109541,17885969268813435074,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4016 --field-trial-handle=2236,i,10874392211096109541,17885969268813435074,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5484 --field-trial-handle=2236,i,10874392211096109541,17885969268813435074,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Confirm
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Accept
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: agree
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Accept
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture6
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging4
Ingress Tool Transfer
Scheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Grok~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bun.f39400ca.js0%URL Reputationsafe
http://underscorejs.org0%URL Reputationsafe
https://px.ads.linkedin.com/collect?0%URL Reputationsafe
https://www.internalfb.com/intern/invariant/0%URL Reputationsafe
https://youradchoices.ca/0%URL Reputationsafe
https://abs.twimg.com/hashflags/BF-11662_Com2us_summoners_STAFF_Branding_Q324_after/BF-11662_Com2us_0%URL Reputationsafe
https://abs.twimg.com/hashflags/BF-11628_fgoproject_9thAnniversary_Hashmoji2024/BF-11628_fgoproject_0%URL Reputationsafe
https://apis.google.com/js/api.js0%URL Reputationsafe
https://abs.twimg.com/hashflags/BF-11712_GenshinMualani_Hashmoji2024/BF-11712_GenshinMualani_Hashmoj0%URL Reputationsafe
https://fburl.com/wiki/xrzohrqb0%URL Reputationsafe
https://abs.twimg.com/hashflags/BF-11708_NetflixJP_Weare_Hashmoji2024/BF-11708_NetflixJP_Weare_Hashm0%URL Reputationsafe
https://cdn.cookielaw.org/scripttemplates/otSDKStub.js0%URL Reputationsafe
https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/i18n/emoji-en.3afd1e4a.j0%URL Reputationsafe
https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.AppModules0%URL Reputationsafe
https://meet.google.com0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
perimeterx.map.fastly.net
151.101.130.133
truefalse
    unknown
    dualstack.video.twitter.map.fastly.net
    146.75.52.158
    truefalse
      unknown
      d11n75j4fn6pbc.cloudfront.net
      18.239.36.66
      truefalse
        unknown
        d3f7zc5bbfci5.cloudfront.net
        18.245.67.101
        truefalse
          unknown
          tpop-api.twitter.com
          104.244.42.66
          truefalse
            unknown
            scontent.xx.fbcdn.net
            157.240.253.1
            truefalse
              unknown
              t.co
              162.159.140.229
              truetrue
                unknown
                d3qtr2hzbikcyh.cloudfront.net
                13.32.121.98
                truefalse
                  unknown
                  twimg.twitter.map.fastly.net
                  146.75.52.159
                  truefalse
                    unknown
                    jwplayer-dualstack.map.fastly.net
                    151.101.130.114
                    truefalse
                      unknown
                      facebook.com
                      157.240.253.35
                      truefalse
                        unknown
                        www.google.com
                        142.250.184.196
                        truefalse
                          unknown
                          dhms8q85tpugt.cloudfront.net
                          143.204.98.112
                          truefalse
                            unknown
                            scontent-msp1-1.xx.fbcdn.net
                            157.240.26.27
                            truefalse
                              unknown
                              pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com
                              3.215.172.219
                              truefalse
                                unknown
                                star-mini.c10r.facebook.com
                                157.240.253.35
                                truefalse
                                  unknown
                                  twitter.com
                                  104.244.42.1
                                  truefalse
                                    unknown
                                    stk.protechts.net
                                    34.107.199.61
                                    truefalse
                                      unknown
                                      google.com
                                      142.250.184.238
                                      truetrue
                                        unknown
                                        csp.withgoogle.com
                                        142.250.184.209
                                        truefalse
                                          unknown
                                          d1wh3f1y53cz4i.cloudfront.net
                                          18.66.147.77
                                          truefalse
                                            unknown
                                            video.xx.fbcdn.net
                                            157.240.253.2
                                            truefalse
                                              unknown
                                              tpop-api.x.com
                                              104.244.42.2
                                              truefalse
                                                unknown
                                                s-part-0017.t-0009.t-msedge.net
                                                13.107.246.45
                                                truefalse
                                                  unknown
                                                  linkedin.com
                                                  13.107.42.14
                                                  truefalse
                                                    unknown
                                                    cdn.optimizely.com
                                                    104.18.65.57
                                                    truefalse
                                                      unknown
                                                      play.google.com
                                                      142.250.185.142
                                                      truefalse
                                                        unknown
                                                        www3.l.google.com
                                                        142.250.185.110
                                                        truefalse
                                                          unknown
                                                          inbound-weighted.protechts.net
                                                          35.190.10.96
                                                          truefalse
                                                            unknown
                                                            dualstack.twimg.twitter.map.fastly.net
                                                            146.75.52.159
                                                            truefalse
                                                              unknown
                                                              abs-zero.twimg.com
                                                              104.244.43.131
                                                              truefalse
                                                                unknown
                                                                cs767.wpc.epsiloncdn.net
                                                                152.199.22.144
                                                                truefalse
                                                                  unknown
                                                                  cs1404.wpc.epsiloncdn.net
                                                                  152.199.21.118
                                                                  truefalse
                                                                    unknown
                                                                    x.com
                                                                    104.244.42.193
                                                                    truetrue
                                                                      unknown
                                                                      fp2c5c.wac.kappacdn.net
                                                                      152.195.15.58
                                                                      truefalse
                                                                        unknown
                                                                        stun.l.google.com
                                                                        74.125.250.129
                                                                        truefalse
                                                                          unknown
                                                                          cdn.cookielaw.org
                                                                          104.18.86.42
                                                                          truefalse
                                                                            unknown
                                                                            geolocation.onetrust.com
                                                                            104.18.32.137
                                                                            truefalse
                                                                              unknown
                                                                              static.licdn.com
                                                                              unknown
                                                                              unknownfalse
                                                                                unknown
                                                                                abs.twimg.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  unknown
                                                                                  abs-0.twimg.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    unknown
                                                                                    static.chartbeat.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      unknown
                                                                                      api.twitter.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        unknown
                                                                                        client.protechts.net
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          unknown
                                                                                          video.morningstar.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            unknown
                                                                                            cdn.contentstack.io
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              video.twimg.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                cdn.bizible.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  unknown
                                                                                                  platform.linkedin.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    unknown
                                                                                                    pi.pardot.com
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      unknown
                                                                                                      www.facebook.com
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        unknown
                                                                                                        www.linkedin.com
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          unknown
                                                                                                          www.morningstar.com
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            unknown
                                                                                                            pbs.twimg.com
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              unknown
                                                                                                              api.x.com
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                unknown
                                                                                                                mab.chartbeat.com
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  unknown
                                                                                                                  px.ads.linkedin.com
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    unknown
                                                                                                                    ssl.p.jwpcdn.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      unknown
                                                                                                                      mwc-cdn.morningstar.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        unknown
                                                                                                                        static.xx.fbcdn.net
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          unknown
                                                                                                                          collector-pxdojv695v.protechts.net
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            unknown
                                                                                                                            cdn.pardot.com
                                                                                                                            unknown
                                                                                                                            unknowntrue
                                                                                                                              unknown
                                                                                                                              accounts.youtube.com
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                unknown
                                                                                                                                snap.licdn.com
                                                                                                                                unknown
                                                                                                                                unknowntrue
                                                                                                                                  unknown
                                                                                                                                  li.protechts.net
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    unknown
                                                                                                                                    NameMaliciousAntivirus DetectionReputation
                                                                                                                                    https://static.xx.fbcdn.net/rsrc.php/v3/y-/r/C2nfdIck3tZ.jsfalse
                                                                                                                                      unknown
                                                                                                                                      https://static.xx.fbcdn.net/rsrc.php/v3/y3/r/BQdeC67wT9z.pngfalse
                                                                                                                                        unknown
                                                                                                                                        https://www.morningstar.com/content/assets/raw/js/spam-protection-eloqua.jsfalse
                                                                                                                                          unknown
                                                                                                                                          https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Grok~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bun.f39400ca.jsfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Compose~bundle.Conversation~bundle.DMRichTextCompose~bund.2433e2ba.jsfalse
                                                                                                                                            unknown
                                                                                                                                            https://abs.twimg.com/responsive-web/client-web/loader.NewTweetsPill.1180970a.jsfalse
                                                                                                                                              unknown
                                                                                                                                              https://static.licdn.com/aero-v1/sc/h/e12h2cd8ac580qen9qdd0qks8false
                                                                                                                                                unknown
                                                                                                                                                https://static.xx.fbcdn.net/rsrc.php/v3iO7g4/yI/l/en_GB/T-w2A1SA5Ud.jsfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://x.com/MorningstarDBRSfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://abs.twimg.com/responsive-web/client-web/ondemand.ProfileSidebar.2b5e5e2a.jsfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://abs.twimg.com/responsive-web/client-web/shared~bundle.Compose~bundle.Ocf~bundle.RichTextCompose.e5c7ed2a.jsfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://static.xx.fbcdn.net/rsrc.php/v3i19e4/yG/l/en_GB/H0x5vUzY7O-.jsfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.LiveEvent~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle..5b89ca6a.jsfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://www.facebook.com/ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19999.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7421633837391497971&__req=c&__rev=1017027644&__s=ybz0xo%3Aupbteh%3Aa6mkpo&__spin_b=trunk&__spin_r=1017027644&__spin_t=1727983783&__user=0&dpr=1&jazoest=2854&lsd=AVor69eHa-4&ph=C3false
                                                                                                                                                              unknown
                                                                                                                                                              https://abs.twimg.com/responsive-web/client-web/shared~loader.WideLayout~loader.ProfileClusterFollow.d0bbc1ea.jsfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://pbs.twimg.com/profile_images/1676605454384865284/meYB_6Du_200x200.jpgfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://www.morningstar.com/content/assets/fonts/3b5a7b6a-e026-4ee8-b80f-6aa5e44b2977.c576c22.wofffalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.DirectMessages~bundl.5455e27a.jsfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://abs.twimg.com/responsive-web/client-web/shared~bundle.ExtendedUserProfile~bundle.UserProfile.7c0c4f4a.jsfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.morningstar.com/content/assets/fonts/21ca819a-38ec-4f58-92d9-107d0f271416.a92696e.wofffalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~ondemand.SettingsInternals~bundle.UserLists~loader.EventSummaryHandler~loader.topicHa.bbc1529a.jsfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://www.morningstar.com/content/assets/fonts/632eeeb1-e81b-472c-87cc-6ec84f44c7b2.7ee1104.wofffalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://cdn.cookielaw.org/scripttemplates/202409.1.0/otBannerSdk.jsfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://www.morningstar.com/content/assets/css/aecbc47.cssfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://static.licdn.com/aero-v1/sc/h/45kkp4tfrx0qs4juyjxzjhowwfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://x.com/x/migratefalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePee.8a7edc7a.jsfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://www.facebook.com/ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19999.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7421633837391497971&__req=m&__rev=1017027644&__s=ybz0xo%3Aupbteh%3Aa6mkpo&__spin_b=trunk&__spin_r=1017027644&__spin_t=1727983783&__user=0&dpr=1&jazoest=2854&lsd=AVor69eHa-4&ph=C3false
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.LiveE.d4c05fca.jsfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://abs.twimg.com/responsive-web/client-web/shared~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.B.8d67843a.jsfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://static.licdn.com/aero-v1/sc/h/dlsxttngzb5nlbenn9hct35rqfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://linkedin.com/company/morningstardbrsfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://scontent-msp1-1.xx.fbcdn.net/v/t1.6435-9/46315233_1891826374257880_7048247967907577856_n.jpg?stp=dst-jpg_s160x160&_nc_cat=107&ccb=1-7&_nc_sid=e8b6d3&_nc_ohc=qpIBGDuyvXQQ7kNvgFG3DSo&_nc_ht=scontent-msp1-1.xx&_nc_gid=AtQZsqZ7oJly2TFcw8HB8yI&oh=00_AYBYgEyRMxTfeZYU7RgpIbJryopR76QnNOb7WvY5n58cEw&oe=672650F7false
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://static.xx.fbcdn.net/rsrc.php/v3icLI4/yA/l/en_GB/A6aUiKMNJgd.jsfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://www.facebook.com/ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19999.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7421633837391497971&__req=3&__rev=1017027644&__s=ybz0xo%3Aupbteh%3Aa6mkpo&__spin_b=trunk&__spin_r=1017027644&__spin_t=1727983783&__user=0&dpr=1&jazoest=2854&lsd=AVor69eHa-4&ph=C3false
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://static.licdn.com/aero-v1/sc/h/5qa1f22mxd8ig3o5g568vo59false
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.google.com/favicon.icofalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://twitter.com/MorningstarDBRSfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://abs.twimg.com/responsive-web/client-web/shared~bundle.Communities~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfi.20a474da.jsfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://static.licdn.com/aero-v1/sc/h/ddi43qwelxeqjxdd45pe3fvs1false
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.DirectMessages~bundle.LiveEvent~bundle.UserProfile~loader.TimelineRenderer.8137c55a.jsfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://abs.twimg.com/responsive-web/client-web/bundle.NetworkInstrument.1004095a.jsfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://stk.protechts.net/ns?c=c6155b40-81ca-11ef-bf9b-f7b138d21952false
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://pbs.twimg.com/profile_banners/1852136940/1672840936/600x200false
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://www.morningstar.com/content/assets/img/mdc.05b2cf0.svgfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://cdn.cookielaw.org/scripttemplates/otSDKStub.jsfalse
                                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://www.morningstar.com/content/assets/raw/js/chartbeat.jsfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://www.morningstar.com/content/assets/0be1a28.jsfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://abs.twimg.com/responsive-web/client-web/shared~bundle.SettingsProfile~bundle.UserProfile.6ba4be2a.jsfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://static.xx.fbcdn.net/rsrc.php/v3iBAG4/yw/l/en_GB/fbI1vKnc9QM.jsfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://abs.twimg.com/responsive-web/client-web/loader.AudioOnlyVideoPlayer.f013ad8a.jsfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://abs.twimg.com/responsive-web/client-web/loader.TimelineCardHandler.4010b5aa.jsfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.AudioSpaceDetail~bundle.3b27748a.jsfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://abs.twimg.com/responsive-web/client-web/shared~bundle.SettingsProfile~bundle.Ocf.d7cc349a.jsfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://static.xx.fbcdn.net/rsrc.php/v3/yd/r/_at8rCNG77_.jsfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://www.facebook.com/ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19999.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7421633837391497971&__req=f&__rev=1017027644&__s=ybz0xo%3Aupbteh%3Aa6mkpo&__spin_b=trunk&__spin_r=1017027644&__spin_t=1727983783&__user=0&dpr=1&jazoest=2854&lsd=AVor69eHa-4&ph=C3false
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                                http://underscorejs.orgchromecache_721.2.dr, chromecache_457.2.drfalse
                                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://support.x.com/articles/14016chromecache_733.2.dr, chromecache_725.2.drfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://play.google.com/work/enroll?identifier=chromecache_882.2.dr, chromecache_808.2.drfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://images.contentstack.io/v3/assets/blt4eb669caa7dc65b2/blt785c6c4964056838/615dd18c2b3bb345f7echromecache_768.2.dr, chromecache_736.2.drfalse
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://dbrs.morningstar.com/research/368411ORA _ Morningstar DBRS.htmlfalse
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://www.morningstar.com/company/corporate-sustainabilitychromecache_735.2.drfalse
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.TimelineRenderer.chromecache_789.2.dr, chromecache_788.2.drfalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://px.ads.linkedin.com/collect?chromecache_936.2.drfalse
                                                                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://dbrs-logo.s3.amazonaws.com/mstar-dbrs-logo-4x3-FFF.pngORA _ Morningstar DBRS.htmlfalse
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://www.dbrsmorningstar.com/research/359905.ORA _ Morningstar DBRS.htmlfalse
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://www.internalfb.com/intern/invariant/chromecache_900.2.dr, chromecache_924.2.drfalse
                                                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://youradchoices.ca/chromecache_595.2.dr, chromecache_544.2.drfalse
                                                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://www.morningstar.com/business/brands/esgchromecache_735.2.drfalse
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://newsroom.morningstar.com/newsroom/overview/default.aspxchromecache_735.2.drfalse
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://abs.twimg.com/hashflags/BF-11662_Com2us_summoners_STAFF_Branding_Q324_after/BF-11662_Com2us_chromecache_919.2.drfalse
                                                                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://abs.twimg.com/hashflags/BF-11949_GlicoThailandPockyBox_Hashmoji2024_/BF-11949_GlicoThailandPchromecache_919.2.drfalse
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.Ocf.da47f7da.js.mchromecache_771.2.drfalse
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        https://abs.twimg.com/hashflags/BF-11628_fgoproject_9thAnniversary_Hashmoji2024/BF-11628_fgoproject_chromecache_919.2.drfalse
                                                                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.ProfileSidebar.chromecache_512.2.dr, chromecache_750.2.drfalse
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          https://www.morningstar.com/business/brands/creditchromecache_735.2.drfalse
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            https://apis.google.com/js/api.jschromecache_662.2.dr, chromecache_846.2.drfalse
                                                                                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            https://dbrs.morningstar.com/research/419592.ORA _ Morningstar DBRS.htmlfalse
                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                              https://abs.twimg.com/hashflags/BF-11712_GenshinMualani_Hashmoji2024/BF-11712_GenshinMualani_Hashmojchromecache_919.2.drfalse
                                                                                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                              https://abs.twimg.com/hashflags/BF-11751_Global_miHoYo_Final_Hashmoji_v2/BF-11751_Global_miHoYo_Finachromecache_919.2.drfalse
                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                https://www.morningstar.com/company/financial-advisorchromecache_768.2.dr, chromecache_736.2.drfalse
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  https://www.morningstar.com/business/brands/retirementchromecache_735.2.drfalse
                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                    https://fburl.com/wiki/xrzohrqbchromecache_731.2.dr, chromecache_915.2.drfalse
                                                                                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                    https://www.morningstar.com/business/segments/asset-managerschromecache_735.2.drfalse
                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                      https://abs.twimg.com/hashflags/BF-11708_NetflixJP_Weare_Hashmoji2024/BF-11708_NetflixJP_Weare_Hashmchromecache_919.2.drfalse
                                                                                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                      https://www.morningstar.com/views/podcasts/for-enterprise-wealth-advisorschromecache_735.2.drfalse
                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                        https://www.morningstar.com/business/brands/wealth/products/morningstar-officechromecache_735.2.drfalse
                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                          https://www.figma.com/file/egkKv7mudRwk2dVPM0WCR6/NBA-Digest-Email?type=design&node-id=2927-186236&tchromecache_1008.2.dr, chromecache_523.2.drfalse
                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                            https://abs.twimg.com/hashflags/BF-11950_Riyadhseason_Hashmoji2024_/BF-11950_Riyadhseason_Hashmoji20chromecache_919.2.drfalse
                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                              https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/i18n/emoji-en.3afd1e4a.jchromecache_428.2.dr, chromecache_558.2.drfalse
                                                                                                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                              https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.DividerHandler.f6chromecache_873.2.dr, chromecache_758.2.drfalse
                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                https://x.com/en/privacychromecache_798.2.dr, chromecache_582.2.drfalse
                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                  https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.AppModuleschromecache_826.2.dr, chromecache_807.2.dr, chromecache_946.2.dr, chromecache_689.2.dr, chromecache_867.2.dr, chromecache_472.2.dr, chromecache_581.2.dr, chromecache_889.2.dr, chromecache_559.2.dr, chromecache_996.2.drfalse
                                                                                                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                  https://x.com/i/broadcasts/$chromecache_553.2.dr, chromecache_420.2.drfalse
                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                    https://images.contentstack.io/v3/assets/blt4eb669caa7dc65b2/blt8222966181178867/615dd18c61167f5652fchromecache_768.2.dr, chromecache_736.2.drfalse
                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                      https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.SideNav.e8d0899a.chromecache_772.2.dr, chromecache_577.2.drfalse
                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                        https://abs.twimg.com/hashflags/BF_12060_MOC_2024_SND_Hashmoji/BF_12060_MOC_2024_SND_Hashmoji.pngchromecache_919.2.drfalse
                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                          https://www.morningstar.com/productschromecache_735.2.dr, chromecache_590.2.drfalse
                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                            https://meet.google.comchromecache_626.2.dr, chromecache_888.2.drfalse
                                                                                                                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                            http://ogp.me/ns#%22%7D%7Dchromecache_735.2.dr, chromecache_590.2.drfalse
                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                              18.245.67.101
                                                                                                                                                                                                                                                                                                              d3f7zc5bbfci5.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                              151.101.130.133
                                                                                                                                                                                                                                                                                                              perimeterx.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                              152.199.21.118
                                                                                                                                                                                                                                                                                                              cs1404.wpc.epsiloncdn.netUnited States
                                                                                                                                                                                                                                                                                                              15133EDGECASTUSfalse
                                                                                                                                                                                                                                                                                                              13.107.246.45
                                                                                                                                                                                                                                                                                                              s-part-0017.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                              146.75.52.159
                                                                                                                                                                                                                                                                                                              twimg.twitter.map.fastly.netSweden
                                                                                                                                                                                                                                                                                                              30051SCCGOVUSfalse
                                                                                                                                                                                                                                                                                                              146.75.52.158
                                                                                                                                                                                                                                                                                                              dualstack.video.twitter.map.fastly.netSweden
                                                                                                                                                                                                                                                                                                              30051SCCGOVUSfalse
                                                                                                                                                                                                                                                                                                              104.18.32.137
                                                                                                                                                                                                                                                                                                              geolocation.onetrust.comUnited States
                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                              142.250.185.142
                                                                                                                                                                                                                                                                                                              play.google.comUnited States
                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                              104.244.43.131
                                                                                                                                                                                                                                                                                                              abs-zero.twimg.comUnited States
                                                                                                                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                              151.101.194.114
                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                              142.250.186.110
                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                              18.66.147.77
                                                                                                                                                                                                                                                                                                              d1wh3f1y53cz4i.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                              157.240.26.27
                                                                                                                                                                                                                                                                                                              scontent-msp1-1.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                              142.250.184.196
                                                                                                                                                                                                                                                                                                              www.google.comUnited States
                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                              162.159.140.229
                                                                                                                                                                                                                                                                                                              t.coUnited States
                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                                                                              104.18.87.42
                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                              104.18.65.57
                                                                                                                                                                                                                                                                                                              cdn.optimizely.comUnited States
                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                              142.250.186.36
                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                              52.222.169.19
                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                              157.240.0.35
                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                              142.250.185.113
                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                              142.250.185.110
                                                                                                                                                                                                                                                                                                              www3.l.google.comUnited States
                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                              239.255.255.250
                                                                                                                                                                                                                                                                                                              unknownReserved
                                                                                                                                                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                                                                                                                                                              157.240.253.35
                                                                                                                                                                                                                                                                                                              facebook.comUnited States
                                                                                                                                                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                              142.250.186.100
                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                              18.208.125.13
                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                              151.101.130.114
                                                                                                                                                                                                                                                                                                              jwplayer-dualstack.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                              104.18.66.57
                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                              35.190.10.96
                                                                                                                                                                                                                                                                                                              inbound-weighted.protechts.netUnited States
                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                              152.195.15.58
                                                                                                                                                                                                                                                                                                              fp2c5c.wac.kappacdn.netUnited States
                                                                                                                                                                                                                                                                                                              15133EDGECASTUSfalse
                                                                                                                                                                                                                                                                                                              3.215.172.219
                                                                                                                                                                                                                                                                                                              pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                              142.250.186.174
                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                              157.240.0.6
                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                              18.239.36.66
                                                                                                                                                                                                                                                                                                              d11n75j4fn6pbc.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                              142.250.184.209
                                                                                                                                                                                                                                                                                                              csp.withgoogle.comUnited States
                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                              74.125.250.129
                                                                                                                                                                                                                                                                                                              stun.l.google.comUnited States
                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                              34.107.199.61
                                                                                                                                                                                                                                                                                                              stk.protechts.netUnited States
                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                              104.244.42.66
                                                                                                                                                                                                                                                                                                              tpop-api.twitter.comUnited States
                                                                                                                                                                                                                                                                                                              13414TWITTERUSfalse
                                                                                                                                                                                                                                                                                                              104.244.42.1
                                                                                                                                                                                                                                                                                                              twitter.comUnited States
                                                                                                                                                                                                                                                                                                              13414TWITTERUSfalse
                                                                                                                                                                                                                                                                                                              104.244.42.2
                                                                                                                                                                                                                                                                                                              tpop-api.x.comUnited States
                                                                                                                                                                                                                                                                                                              13414TWITTERUSfalse
                                                                                                                                                                                                                                                                                                              104.244.42.193
                                                                                                                                                                                                                                                                                                              x.comUnited States
                                                                                                                                                                                                                                                                                                              13414TWITTERUStrue
                                                                                                                                                                                                                                                                                                              13.32.121.98
                                                                                                                                                                                                                                                                                                              d3qtr2hzbikcyh.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                              152.199.22.144
                                                                                                                                                                                                                                                                                                              cs767.wpc.epsiloncdn.netUnited States
                                                                                                                                                                                                                                                                                                              15133EDGECASTUSfalse
                                                                                                                                                                                                                                                                                                              157.240.253.1
                                                                                                                                                                                                                                                                                                              scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                              143.204.98.7
                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                              104.18.86.42
                                                                                                                                                                                                                                                                                                              cdn.cookielaw.orgUnited States
                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                              143.204.98.112
                                                                                                                                                                                                                                                                                                              dhms8q85tpugt.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                              157.240.251.35
                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                              IP
                                                                                                                                                                                                                                                                                                              192.168.2.7
                                                                                                                                                                                                                                                                                                              192.168.2.4
                                                                                                                                                                                                                                                                                                              192.168.2.16
                                                                                                                                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                                              Analysis ID:1525209
                                                                                                                                                                                                                                                                                                              Start date and time:2024-10-03 21:28:04 +02:00
                                                                                                                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                              Overall analysis duration:0h 8m 24s
                                                                                                                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                                                                                                                              Cookbook file name:defaultwindowshtmlcookbook.jbs
                                                                                                                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                              Number of analysed new started processes analysed:20
                                                                                                                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                              Sample name:ORA _ Morningstar DBRS.html
                                                                                                                                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                                                                                                                                              Classification:mal56.phis.winHTML@42/937@177/51
                                                                                                                                                                                                                                                                                                              EGA Information:Failed
                                                                                                                                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                                              • Number of executed functions: 0
                                                                                                                                                                                                                                                                                                              • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                                                                                                                                                              • Found application associated with file extension: .html
                                                                                                                                                                                                                                                                                                              • Browse: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                              • Browse: https://www.morningstar.com/fr-ca/company/accessibility
                                                                                                                                                                                                                                                                                                              • Browse: https://facebook.com/morningstardbrs
                                                                                                                                                                                                                                                                                                              • Browse: https://linkedin.com/company/morningstardbrs
                                                                                                                                                                                                                                                                                                              • Browse: https://twitter.com/MorningstarDBRS
                                                                                                                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, audiodg.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 216.58.206.35, 142.250.186.67, 142.250.186.142, 142.250.110.84, 2.18.64.222, 2.18.64.202, 142.250.186.40, 34.104.35.123, 88.221.110.227, 88.221.110.136, 13.107.42.14, 142.250.185.104, 104.18.41.41, 172.64.146.215, 142.250.181.234, 142.250.186.170, 216.58.212.170, 142.250.185.138, 142.250.185.234, 142.250.184.202, 172.217.18.106, 142.250.184.234, 142.250.185.106, 142.250.185.202, 142.250.74.202, 216.58.206.74, 172.217.16.138, 142.250.185.170, 142.250.185.74, 216.58.206.42, 199.232.210.172, 151.101.194.202, 151.101.66.202, 151.101.130.202, 151.101.2.202, 172.217.18.10, 216.58.212.138, 142.250.186.106, 172.217.16.202, 142.250.186.74, 142.250.186.42, 142.250.186.138, 151.101.2.137, 151.101.130.137, 151.101.66.137, 151.101.194.137, 142.250.184.227, 172.217.23.106, 2.23.209.46, 2.23.209.41, 74.125.133.84, 142.251.168.84, 142.250.181.227, 142.250.185.227, 66.102.1.84, 172.217.16.131, 142.250.184.238, 108.177.15.84, 23.215.17.144, 64.233.166.84, 142.250.186.35
                                                                                                                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, time.windows.com, 2-01-2c3e-003d.cdx.cedexis.net, appleid.cdn-apple.com, l-0005.l-msedge.net, clients2.google.com, www.googletagmanager.com, star-azurefd-prod.trafficmanager.net, update.googleapis.com, e2885.e9.akamaiedge.net, www.gstatic.com, appleid.cdn-apple.com.edgekey.net, optimizationguide-pa.googleapis.com, www-linkedin-com.l-0005.l-msedge.net, clients1.google.com, fs.microsoft.com, client.protechts.net.edgekey.net, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, dualstack.f6.shared.global.fastly.net, ctldl.windowsupdate.com, od.linkedin.edgesuite.net, k.sni.global.fastly.net, fe3cr.delivery.mp.microsoft.com, www.linkedin.com.cdn.cloudflare.net, 2-01-2c3e-0055.cdx.cedexis.net, edgedl.me.gvt1.com, appleid.cdn-apple.com.akadns.net, translate.googleapis.com, go-dbrs.morningstar.com, clients.l.google.com, e238010.dscd.akamaiedge.net, ps.azurewaf.microsoft.com, a1916.dscg2.akamai
                                                                                                                                                                                                                                                                                                              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                                              • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                              • VT rate limit hit for: ORA _ Morningstar DBRS.html
                                                                                                                                                                                                                                                                                                              No simulations
                                                                                                                                                                                                                                                                                                              InputOutput
                                                                                                                                                                                                                                                                                                              URL: file:///C:/Users/user/Desktop/ORA%20_%20Morningstar%20DBRS.html Model: jbxai
                                                                                                                                                                                                                                                                                                              {
                                                                                                                                                                                                                                                                                                              "brand":["Morningstar"],
                                                                                                                                                                                                                                                                                                              "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                              "trigger_text":"Search by Issuer,
                                                                                                                                                                                                                                                                                                               Research,
                                                                                                                                                                                                                                                                                                               CUSIP/ IS IN.",
                                                                                                                                                                                                                                                                                                              "prominent_button_name":"Search by Issuer,
                                                                                                                                                                                                                                                                                                               Research,
                                                                                                                                                                                                                                                                                                               CUSIP/ IS IN.",
                                                                                                                                                                                                                                                                                                              "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                              URL: https://www.morningstar.com/company/accessibility Model: jbxai
                                                                                                                                                                                                                                                                                                              {
                                                                                                                                                                                                                                                                                                              "brand":["Morningstar"],
                                                                                                                                                                                                                                                                                                              "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                              "trigger_text":"Accessible Customer Service Plans:",
                                                                                                                                                                                                                                                                                                              "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                                                              "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                              URL: https://www.morningstar.com/company/accessibility Model: jbxai
                                                                                                                                                                                                                                                                                                              {
                                                                                                                                                                                                                                                                                                              "brand":["Morningstar"],
                                                                                                                                                                                                                                                                                                              "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                              "trigger_text":"Click here to view document",
                                                                                                                                                                                                                                                                                                              "prominent_button_name":"Accept All Cookies",
                                                                                                                                                                                                                                                                                                              "text_input_field_labels":["Cookie Settings"],
                                                                                                                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                              URL: https://www.morningstar.com/company/accessibility Model: jbxai
                                                                                                                                                                                                                                                                                                              {
                                                                                                                                                                                                                                                                                                              "brand":["Morningstar"],
                                                                                                                                                                                                                                                                                                              "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                              "trigger_text":"L'accessibilit chez Morningstar",
                                                                                                                                                                                                                                                                                                              "prominent_button_name":"Accept All Cookies",
                                                                                                                                                                                                                                                                                                              "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                              URL: https://www.facebook.com/morningstardbrs Model: jbxai
                                                                                                                                                                                                                                                                                                              {
                                                                                                                                                                                                                                                                                                              "brand":["Facebook"],
                                                                                                                                                                                                                                                                                                              "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                              "trigger_text":"See more on Facebook",
                                                                                                                                                                                                                                                                                                              "prominent_button_name":"Log in",
                                                                                                                                                                                                                                                                                                              "text_input_field_labels":["Email address or phone number",
                                                                                                                                                                                                                                                                                                              "Password"],
                                                                                                                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                              URL: https://www.facebook.com/morningstardbrs Model: jbxai
                                                                                                                                                                                                                                                                                                              {
                                                                                                                                                                                                                                                                                                              "phishing_score":1,
                                                                                                                                                                                                                                                                                                              "brands":"Facebook",
                                                                                                                                                                                                                                                                                                              "legit_domain":"facebook.com",
                                                                                                                                                                                                                                                                                                              "classification":"wellknown",
                                                                                                                                                                                                                                                                                                              "reasons":["The brand 'Facebook' is a well-known brand.",
                                                                                                                                                                                                                                                                                                              "The URL 'www.facebook.com' matches the legitimate domain name for Facebook.",
                                                                                                                                                                                                                                                                                                              "There are no suspicious elements in the URL such as misspellings or unusual domain extensions.",
                                                                                                                                                                                                                                                                                                              "The input fields 'Email address or phone number' are typical for a login page on Facebook."],
                                                                                                                                                                                                                                                                                                              "brand_matches":[true],
                                                                                                                                                                                                                                                                                                              "url_match":true,
                                                                                                                                                                                                                                                                                                              "brand_input":"Facebook",
                                                                                                                                                                                                                                                                                                              "input_fields":"Email address or phone number"}
                                                                                                                                                                                                                                                                                                              URL: https://www.morningstar.com/fr-ca/company/accessibility Model: jbxai
                                                                                                                                                                                                                                                                                                              {
                                                                                                                                                                                                                                                                                                              "brand":["Morningstar"],
                                                                                                                                                                                                                                                                                                              "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                              "trigger_text":"L'accessibilit chez Morningstar",
                                                                                                                                                                                                                                                                                                              "prominent_button_name":"Accept All Cookies",
                                                                                                                                                                                                                                                                                                              "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                              URL: https://x.com/i/flow/login?redirect_after_login=%2FMorningstarDBRS Model: jbxai
                                                                                                                                                                                                                                                                                                              {
                                                                                                                                                                                                                                                                                                              "brand":[],
                                                                                                                                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                                                                                                                                              "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                                                              "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                              URL: https://www.facebook.com/morningstardbrs Model: jbxai
                                                                                                                                                                                                                                                                                                              {
                                                                                                                                                                                                                                                                                                              "brand":["facebook",
                                                                                                                                                                                                                                                                                                              "Morningstar DBS"],
                                                                                                                                                                                                                                                                                                              "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                              "trigger_text":"See more on Facebook",
                                                                                                                                                                                                                                                                                                              "prominent_button_name":"Log in",
                                                                                                                                                                                                                                                                                                              "text_input_field_labels":["Email address or phone number",
                                                                                                                                                                                                                                                                                                              "Password"],
                                                                                                                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                              "has_urgent_text":true,
                                                                                                                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                              URL: https://x.com/i/flow/login?redirect_after_login=%2FMorningstarDBRS Model: jbxai
                                                                                                                                                                                                                                                                                                              {
                                                                                                                                                                                                                                                                                                              "brand":["Google",
                                                                                                                                                                                                                                                                                                              "Apple"],
                                                                                                                                                                                                                                                                                                              "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                              "trigger_text":"Sign in to X",
                                                                                                                                                                                                                                                                                                              "prominent_button_name":"Next",
                                                                                                                                                                                                                                                                                                              "text_input_field_labels":["Phone",
                                                                                                                                                                                                                                                                                                              "email",
                                                                                                                                                                                                                                                                                                              "username"],
                                                                                                                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                              URL: https://www.facebook.com/morningstardbrs Model: jbxai
                                                                                                                                                                                                                                                                                                              {
                                                                                                                                                                                                                                                                                                              "phishing_score":1,
                                                                                                                                                                                                                                                                                                              "brands":"facebook",
                                                                                                                                                                                                                                                                                                              "legit_domain":"facebook.com",
                                                                                                                                                                                                                                                                                                              "classification":"wellknown",
                                                                                                                                                                                                                                                                                                              "reasons":["The URL 'www.facebook.com' matches the legitimate domain name for the brand 'Facebook'.",
                                                                                                                                                                                                                                                                                                              "Facebook is a well-known brand with a widely recognized domain.",
                                                                                                                                                                                                                                                                                                              "The URL does not contain any suspicious elements such as misspellings,
                                                                                                                                                                                                                                                                                                               extra characters,
                                                                                                                                                                                                                                                                                                               or unusual domain extensions.",
                                                                                                                                                                                                                                                                                                              "The input fields 'Email address or phone number' are typical for a login page on Facebook."],
                                                                                                                                                                                                                                                                                                              "brand_matches":[true],
                                                                                                                                                                                                                                                                                                              "url_match":true,
                                                                                                                                                                                                                                                                                                              "brand_input":"facebook",
                                                                                                                                                                                                                                                                                                              "input_fields":"Email address or phone number"}
                                                                                                                                                                                                                                                                                                              URL: https://x.com/i/flow/login?redirect_after_login=%2FMorningstarDBRS Model: jbxai
                                                                                                                                                                                                                                                                                                              {
                                                                                                                                                                                                                                                                                                              "phishing_score":9,
                                                                                                                                                                                                                                                                                                              "brands":"Google",
                                                                                                                                                                                                                                                                                                              "legit_domain":"google.com",
                                                                                                                                                                                                                                                                                                              "classification":"wellknown",
                                                                                                                                                                                                                                                                                                              "reasons":["The brand 'Google' is well-known and its legitimate domain is 'google.com'.",
                                                                                                                                                                                                                                                                                                              "The provided URL 'x.com' does not match the legitimate domain for Google.",
                                                                                                                                                                                                                                                                                                              "The URL 'x.com' is very short and does not contain any reference to Google,
                                                                                                                                                                                                                                                                                                               which is suspicious.",
                                                                                                                                                                                                                                                                                                              "The presence of input fields requesting sensitive information like 'Phone' on a non-Google domain increases the risk of phishing."],
                                                                                                                                                                                                                                                                                                              "brand_matches":[false],
                                                                                                                                                                                                                                                                                                              "url_match":true,
                                                                                                                                                                                                                                                                                                              "brand_input":"Google",
                                                                                                                                                                                                                                                                                                              "input_fields":"Phone"}
                                                                                                                                                                                                                                                                                                              URL: https://x.com/i/flow/login?redirect_after_login=%2FMorningstarDBRS Model: jbxai
                                                                                                                                                                                                                                                                                                              {
                                                                                                                                                                                                                                                                                                              "brand":["Google",
                                                                                                                                                                                                                                                                                                              "Apple"],
                                                                                                                                                                                                                                                                                                              "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                              "trigger_text":"Sign in with Google",
                                                                                                                                                                                                                                                                                                              "prominent_button_name":"Next",
                                                                                                                                                                                                                                                                                                              "text_input_field_labels":["Phone",
                                                                                                                                                                                                                                                                                                              "email",
                                                                                                                                                                                                                                                                                                              "username"],
                                                                                                                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                              18.245.67.101https://www.google.com/url?rct=j&sa=t&url=https://www.wistv.com/2024/09/18/how-register-vote-sc/&ct=ga&cd=CAEYACoUMTE1ODk5MTgyNjc5Mjk4MDkxNDYyHGQ3YWE0YjIyZjk5ZTBkYTg6Y29tOmVuOlVTOlI&usg=AOvVaw2u71nyB5_za_kch4LRgAMuGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                https://www.google.com/url?rct=j&sa=t&url=https://www.wistv.com/2024/09/18/how-register-vote-sc/&ct=ga&cd=CAEYAyoTNDI3NTE2NDk3MjQxMjk2MDMxNTIaZjdkMjBhNTQwODRiMzY2OTpjb206ZW46VVM&usg=AOvVaw2u71nyB5_za_kch4LRgAMuGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                  https://webmail_280604415.bsd517.com/003060192cloudstore-309398439?data=cybersecurity@itv.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                    http://thenonphonewfhnetwork.com/.rice/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                      https://www.google.com/url?q=https://www.google.com/url?q%3DdCSMjVnvsqsqaP8pEWWm%26rct%3DSpPq9HncUaCXUtCZusX0%26sa%3Dt%26esrc%3DuZR6jk9A67Rj7RZhLuPE%26source%3D%26cd%3Deh0xIKCKpKh7i4kTt26p%26cad%3DVEVtMkQKVNr1KW4fxShi%26ved%3DNTDACygNXetEDbRT8YiY%26uact%3D%2520%26url%3Damp%252Fzarafetbayankuafor%252Ecom%252F.rr%252F&sGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                        D0F48A0632B6C451791F4257697E861961F06A6F.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                          http://xsdrt.hanslot88gacor.com/4fBcna16686hpgN1202wmiembuhsb14569WJUNFCAXDHLQZZY1707NPBU18900N17Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                            http://eedqt.foruskw.com/4lAabg16572cnef1382rzkeufeqnp14569ZZZRNPUIWFYUECM7379HVKJ18607i18Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                              https://www.amazon.verification.universalmotors.com.tn/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                http://pflwh.pomeryan.com/4HpNTt15553xtqa1382knsykfmuvm25912PUWUJAJOPLPWWDM2837EWZP17387i18Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                  151.101.130.133https://ebookkeepers.com.pk/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                    https://demo.services.docusign.net/webforms-ux/v1.0/forms/10bc61c9dc8dd4ea79884f1c0703f644Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                      https://clickme.thryv.com/ls/click?upn=u001.qbfGuC-2BYjR7x2HD-2FSqsgG3wNT7iuCXOa8RsaW1sEZQ2Ai07k2sqLH8KlQaI9UJoveQXD2-2FZjz0PrqySGkZt29Yir1nLg4GD8U51m1QocK7o5YwVSY83PaBCPqiR8CYFKHsTQ_eHO4CCz1a1pkvjYpIWB4y7JicQi4pRhdkGSRW0JefwO3RgLXgR7CMsN4dpAeGpKoFjtBODGSiou2fASe9aGzhMaZWRW7YTOjWnCQTX7nM5g3lO-2BB3qUvsuyrcn-2FiE1CgRdy-2FuXOdfuFHI0kVFSM4cU2Vpan1AdMUx3LkE7bkGSUXcKl5NIJOjg4iamMyVM2Vhx7YXexWCOb9JbcOfyO2Sw-3D-3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                        https://www.beautiful.ai/player/-O7-cGs_osrOld7vo1WVGet hashmaliciousHtmlDropperBrowse
                                                                                                                                                                                                                                                                                                                                          http://facebooksecurity.blogspot.dk/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            https://www.targobank-kontowechselservice.de/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                              http://chiao1129.github.io/loginGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                http://vineethkinik.github.io/Netflix-wesite-frontendGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                  https://www.bettercaremarket.com.au/pill-bottle-opener-with-magnifier-aidapt.html?comet_source=google&comet_network=x&comet_campaign=20867905123&comet_ad_group=&comet_ad_id=&comet_keyword=&comet_type=smart&gad_source=1&gclid=EAIaIQobChMIqcj6sY-ZhwMV5tgWBR0YswpVEAQYASABEgJi9fD_BwEGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                    https://www.unitek-products.com/products/1-5m-hdmi-v2-1-cableGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      152.199.21.118http://www.etissallatss.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        https://netflix-sigma-two.vercel.app/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                          http://www.institutoitf.cl/nn/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                            https://www.boutique-insights.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                              https://facebooksecurity.blogspot.my/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                https://t.co/yuxfZm8KPg?amp=1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                  phish_alert_sp2_2.0.0.0 - 2024-09-19T093336.425.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                    http://moodys-local.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                      https://www.targobank-kontowechselservice.de/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                        https://www.lsswis.org/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          13.107.246.45https://pcefan.com/diary/index.php?st-manager=1&path=/click/track&id=4973&type=ranking&url=http://nam.dcv.ms/BxPVLH2cz4Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                          • nam.dcv.ms/BxPVLH2cz4
                                                                                                                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                                          perimeterx.map.fastly.nethttp://www.etissallatss.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 151.101.194.133
                                                                                                                                                                                                                                                                                                                                                                          https://netflix-sigma-two.vercel.app/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 151.101.194.133
                                                                                                                                                                                                                                                                                                                                                                          https://www.boutique-insights.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 151.101.2.133
                                                                                                                                                                                                                                                                                                                                                                          http://facebooksecurity.blogspot.dk/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 151.101.130.133
                                                                                                                                                                                                                                                                                                                                                                          https://www.targobank-kontowechselservice.de/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 151.101.130.133
                                                                                                                                                                                                                                                                                                                                                                          https://paypalsupporteam.pages.dev/robots.txtGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 151.101.2.133
                                                                                                                                                                                                                                                                                                                                                                          https://bit.ly/3unyZPhGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 151.101.2.133
                                                                                                                                                                                                                                                                                                                                                                          d3f7zc5bbfci5.cloudfront.nethttps://www.google.com/url?rct=j&sa=t&url=https://www.wfla.com/news/hillsborough-county/missing-hillsborough-teen-found-in-south-florida-with-38-year-old-man-she-met-online/&ct=ga&cd=CAEYACoTNzgzMTk0ODc2Nzc1OTQ3Nzc4OTIaNGI1MjA2MjQ3N2RkZDg4ODpjb206ZW46VVM&usg=AOvVaw2tJoLdBv4xAx70UwuSGwkbGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 18.245.67.101
                                                                                                                                                                                                                                                                                                                                                                          https://www.google.com/url?rct=j&sa=t&url=https://www.wistv.com/2024/09/18/how-register-vote-sc/&ct=ga&cd=CAEYACoUMTE1ODk5MTgyNjc5Mjk4MDkxNDYyHGQ3YWE0YjIyZjk5ZTBkYTg6Y29tOmVuOlVTOlI&usg=AOvVaw2u71nyB5_za_kch4LRgAMuGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 18.245.67.101
                                                                                                                                                                                                                                                                                                                                                                          https://www.google.com/url?rct=j&sa=t&url=https://www.wistv.com/2024/09/18/how-register-vote-sc/&ct=ga&cd=CAEYAyoTNDI3NTE2NDk3MjQxMjk2MDMxNTIaZjdkMjBhNTQwODRiMzY2OTpjb206ZW46VVM&usg=AOvVaw2u71nyB5_za_kch4LRgAMuGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 18.245.67.101
                                                                                                                                                                                                                                                                                                                                                                          https://webmail_280604415.bsd517.com/003060192cloudstore-309398439?data=cybersecurity@itv.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 18.245.67.101
                                                                                                                                                                                                                                                                                                                                                                          http://thenonphonewfhnetwork.com/.rice/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 18.245.67.101
                                                                                                                                                                                                                                                                                                                                                                          https://www.google.com/url?q=https://www.google.com/url?q%3DdCSMjVnvsqsqaP8pEWWm%26rct%3DSpPq9HncUaCXUtCZusX0%26sa%3Dt%26esrc%3DuZR6jk9A67Rj7RZhLuPE%26source%3D%26cd%3Deh0xIKCKpKh7i4kTt26p%26cad%3DVEVtMkQKVNr1KW4fxShi%26ved%3DNTDACygNXetEDbRT8YiY%26uact%3D%2520%26url%3Damp%252Fzarafetbayankuafor%252Ecom%252F.rr%252F&sGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 108.156.69.60
                                                                                                                                                                                                                                                                                                                                                                          D0F48A0632B6C451791F4257697E861961F06A6F.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 18.245.67.101
                                                                                                                                                                                                                                                                                                                                                                          http://xsdrt.hanslot88gacor.com/4fBcna16686hpgN1202wmiembuhsb14569WJUNFCAXDHLQZZY1707NPBU18900N17Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 18.245.67.101
                                                                                                                                                                                                                                                                                                                                                                          http://eedqt.foruskw.com/4lAabg16572cnef1382rzkeufeqnp14569ZZZRNPUIWFYUECM7379HVKJ18607i18Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 18.245.67.101
                                                                                                                                                                                                                                                                                                                                                                          https://www.amazon.verification.universalmotors.com.tn/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 18.245.67.101
                                                                                                                                                                                                                                                                                                                                                                          tpop-api.twitter.comhttps://www.marketbeat.com/articles/music-streaming-site-spotify-temporarily-goes-down-2024-09-29/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.2
                                                                                                                                                                                                                                                                                                                                                                          http://www.etissallatss.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.2
                                                                                                                                                                                                                                                                                                                                                                          https://rajkamalkanna.github.io/Facebook-Login-Page/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.194
                                                                                                                                                                                                                                                                                                                                                                          https://vinitk1509.github.io/NETFLIXGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.194
                                                                                                                                                                                                                                                                                                                                                                          https://trezor-docs-info.github.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.194
                                                                                                                                                                                                                                                                                                                                                                          http://nftpack4.vercel.app/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.194
                                                                                                                                                                                                                                                                                                                                                                          http://telgramsignal4.sg-host.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.2
                                                                                                                                                                                                                                                                                                                                                                          http://sis030.github.io/1_Netflix_Deepdive/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.130
                                                                                                                                                                                                                                                                                                                                                                          http://investors.spotify.com.sg-vnt-1.sosis-berurat.live/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.194
                                                                                                                                                                                                                                                                                                                                                                          https://telagremn.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.2
                                                                                                                                                                                                                                                                                                                                                                          d11n75j4fn6pbc.cloudfront.nethttps://app.mscomm.morningstar.com/e/er?utm_source=eloqua&utm_medium=email&utm_campaign=none&utm_content=50143&s=1258972516&lid=68118&elqTrackId=965436743A762AADE10F1A3DCFCB8022&elq=1deb1977a88a46d28eb06bfebd04b660&elqaid=50143&elqat=1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 99.86.229.79
                                                                                                                                                                                                                                                                                                                                                                          http://dadspms.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 3.160.212.69
                                                                                                                                                                                                                                                                                                                                                                          dualstack.video.twitter.map.fastly.nethttps://www.marketbeat.com/articles/music-streaming-site-spotify-temporarily-goes-down-2024-09-29/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 151.101.120.158
                                                                                                                                                                                                                                                                                                                                                                          http://www.etissallatss.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 151.101.120.158
                                                                                                                                                                                                                                                                                                                                                                          https://rajkamalkanna.github.io/Facebook-Login-Page/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 151.101.120.158
                                                                                                                                                                                                                                                                                                                                                                          https://vinitk1509.github.io/NETFLIXGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 151.101.8.158
                                                                                                                                                                                                                                                                                                                                                                          https://trezor-docs-info.github.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 151.101.120.158
                                                                                                                                                                                                                                                                                                                                                                          http://nftpack4.vercel.app/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 151.101.120.158
                                                                                                                                                                                                                                                                                                                                                                          http://sis030.github.io/1_Netflix_Deepdive/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 151.101.120.158
                                                                                                                                                                                                                                                                                                                                                                          http://investors.spotify.com.sg-vnt-1.sosis-berurat.live/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 151.101.120.158
                                                                                                                                                                                                                                                                                                                                                                          https://telagremn.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 151.101.8.158
                                                                                                                                                                                                                                                                                                                                                                          https://arjunshaw.github.io/4.7-Project-1-Netflix-/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 199.232.36.158
                                                                                                                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                                          AMAZON-02UShttp://usaf.gov.ssGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 52.214.104.135
                                                                                                                                                                                                                                                                                                                                                                          https://dsfghfdaregfdgshfgdfh.blob.core.windows.net/dsfghfdaregfdgshfgdfh/l1.html#9/372-16527/1270-243896-29108Get hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 34.215.34.228
                                                                                                                                                                                                                                                                                                                                                                          http://reviewnewdocuments.wordpress.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 54.155.18.159
                                                                                                                                                                                                                                                                                                                                                                          75c6a7ee973b556a2a3914a9e4b18bc019636e70fb6f4c2f8c6f7da0af050cbb.7zGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 3.160.150.62
                                                                                                                                                                                                                                                                                                                                                                          https://ahchoadeegu.homes?u=k8pp605&o=c9ewtnr&t=8845Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 54.72.136.225
                                                                                                                                                                                                                                                                                                                                                                          https://trello.com/c/HA4sCE32Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 13.224.103.48
                                                                                                                                                                                                                                                                                                                                                                          1.cmdGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 54.77.225.185
                                                                                                                                                                                                                                                                                                                                                                          2.cmdGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 18.203.170.139
                                                                                                                                                                                                                                                                                                                                                                          KpCJCaQswCshdLQFFKLtCbGdhL.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 18.245.46.25
                                                                                                                                                                                                                                                                                                                                                                          sostener.vbsGet hashmaliciousNjratBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 52.217.142.185
                                                                                                                                                                                                                                                                                                                                                                          FASTLYUShttps://www.ccjm.org/highwire_log/share/mendeley?link=https://onpro.infoGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 151.101.194.137
                                                                                                                                                                                                                                                                                                                                                                          3wtD2jXnxy.exeGet hashmaliciousRedLine, STRRATBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 199.232.196.209
                                                                                                                                                                                                                                                                                                                                                                          https://www.calameo.com/read/0077804248b46bb5a7c19Get hashmaliciousHtmlDropperBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 151.101.66.137
                                                                                                                                                                                                                                                                                                                                                                          https://u9313450.ct.sendgrid.net/ls/click?upn=u001.ZfA-2BqTl2mXIVteOCc-2BANg-2BtYQAbYWaU-2BKDDWa611GxHig-2BgElXnUy1eAOeNoTI9ToS9WuAxRUdR21lAIsTPE0g-3D-3Dd8kL_bf4JG6rVotaFp8XsYJMcbHq5p6ju5xz6OkJFWJQMhev1YsQkFFV7zJr96yz5256BnjjwP-2FrVNKeomJDukUeXnM2-2FUbrpvrFpNFdN8Hxo-2B8NA1G5PPzQiWnVnq4RPrf4MxseS-2FjeJBGe3OOYXNXxDmns1gfYeFwrIC6tXtQ3KJv23PKABAyqpBB-2FnsXl7BropPMbry14s3UYpaAeg1aJih0NQeQpVSOm5MBDYOXEHCyJCtLrpoW6SuZeJlGeeWyYAhbotSAdFsjwH5JN5fjIYp-2BMzHm9VPykPI2oeKmW91mIcQqO5YJ1dVv925b7N0T1vGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 151.101.65.195
                                                                                                                                                                                                                                                                                                                                                                          http://reviewnewdocuments.wordpress.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 151.101.129.140
                                                                                                                                                                                                                                                                                                                                                                          https://links.truthsocial.com/link/113203933939427541Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 151.101.194.137
                                                                                                                                                                                                                                                                                                                                                                          Notaire-document.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 151.101.66.137
                                                                                                                                                                                                                                                                                                                                                                          voicemaiVOIP_1002202474911222280000000082autoresponse.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 151.101.66.137
                                                                                                                                                                                                                                                                                                                                                                          https://trello.com/c/HA4sCE32Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 199.232.188.157
                                                                                                                                                                                                                                                                                                                                                                          phish_alert_sp2_2.0.0.0.emlGet hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 151.101.194.137
                                                                                                                                                                                                                                                                                                                                                                          EDGECASTUShttps://wvr4dgzxxavl6jjpq7rl.igortsaplin.pro/WFzFCiNxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 152.199.21.175
                                                                                                                                                                                                                                                                                                                                                                          voicemaiVOIP_1002202474911222280000000082autoresponse.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 152.199.21.175
                                                                                                                                                                                                                                                                                                                                                                          https://technopro-bg.com/redirect.php?action=url&goto=mairie-espondeilhan.com&osCsid=m24rb0l158b8m36rktotvg5ti2Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 152.199.21.175
                                                                                                                                                                                                                                                                                                                                                                          Message_2484922.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 93.184.221.240
                                                                                                                                                                                                                                                                                                                                                                          https://terryatchison-my.sharepoint.com/:f:/g/personal/terry_terryatchison_com_au/ElPLLTBYg_xBi3psE6F6HW0BDiAPLHOUdwoTRpPTGgsocg?e=hlVHMOGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 152.199.21.175
                                                                                                                                                                                                                                                                                                                                                                          https://www.google.com.pe/url?q=Y7AzKRq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kI3xqbL8&sa=t&url=amp%2F%E2%80%8Bfc%C2%ADcid%E3%80%82io/www/%E2%80%8Brosan%C2%ADasidon%C2%ADiotri%C2%ADcologista%E2%80%8B.co%C2%ADm.%C2%ADbr/lo/lo//nJ5u8/Y21jX2FsbF9lbXBsb3llZXNfY29zdGFfcmljYUBjYXRhbGluYS5jb20=$Get hashmaliciousHtmlDropperBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 152.199.21.175
                                                                                                                                                                                                                                                                                                                                                                          http://view.flodesk.com/emails/66fd2053af85c99dd55d1461Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 152.199.21.175
                                                                                                                                                                                                                                                                                                                                                                          TRABALHO----PROCESSO0014S55-S440000000S1.msiGet hashmaliciousAteraAgentBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 192.229.221.95
                                                                                                                                                                                                                                                                                                                                                                          test.exeGet hashmaliciousBabadedaBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 152.195.19.97
                                                                                                                                                                                                                                                                                                                                                                          https://tecvia.ladesk.com/412763-SICHERE-GESCH%C3%84FTSDOKUMENTEGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 152.199.21.175
                                                                                                                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                                          28a2c9bd18a11de089ef85a160da29e4carrier_ratecon.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                          • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          https://www.ccjm.org/highwire_log/share/mendeley?link=https://onpro.infoGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                          • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                          • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          https://auth-owlting.com/enterprise/core.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                          • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          https://www.salarytoolint.net/lam/c650d2e0-ca12-4bbd-8ff2-35011d35d0af/a717ea91-20df-42de-8c6b-2dc111827916/c05902dd-1112-4a4c-81f2-0bf48471902f/login?id=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 hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                          • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          https://wvr4dgzxxavl6jjpq7rl.igortsaplin.pro/WFzFCiNxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                          • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          https://www.calameo.com/read/0077804248b46bb5a7c19Get hashmaliciousHtmlDropperBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                          • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          http://usaf.gov.ssGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                          • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                          • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          https://livelovelead.coach/wp-admin/readme.htmlGet hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                          • 172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                          • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6237)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):97736
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2677513907579305
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:ZyYYZ3dnEzvtQMBB5J1pVeWNuz2U35x7pbXp6R91I9OArZ9WAdiX6aWelok7lokf:ZydZ2RQM9mqVTBWLkP
                                                                                                                                                                                                                                                                                                                                                                          MD5:1A1E7845F5CE1E5589C0D661D7D393AE
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D7BC4556E7F4FBFB6966D2F1EAAC92AFEFCB4469
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CDB76062B2D312F85585A9FC8E365D45AC792D20697749FB2FC3E7A4306564EA
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:479C8CED0CEC869CFAB7A5DC4421D5E8930190A37EFA9C1BEAC734C35E72A8BABF23A5D1341382BAF576379B9CEF03EA4D50E3EE03AA9196523BFE18E81F2DAE
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("ArrowLeftOutline24.svg.react",["react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){return i.jsxs("svg",babelHelpers["extends"]({viewBox:"0 0 24 24",width:"1em",height:"1em",fill:"currentColor"},a,{children:[a.title!=null&&i.jsx("title",{children:a.title}),a.children!=null&&i.jsx("defs",{children:a.children}),i.jsx("g",{fillRule:"evenodd",transform:"translate(-444 -204)",children:i.jsxs("g",{fillRule:"nonzero",children:[i.jsx("path",{d:"M99.78 56.78a.75.75 0 0 0-1.06-1.06l-6.25 6.25a.75.75 0 0 0 0 1.06l6.25 6.25a.75.75 0 0 0 1.06-1.06l-5.72-5.72 5.72-5.72z",transform:"translate(355 153.5)"}),i.jsx("path",{d:"M109 61.75H93.625a.75.75 0 1 0 0 1.5H109a.75.75 0 1 0 0-1.5z",transform:"translate(355 153.5)"})]})})]}))}a.displayName=a.name+" [from "+f.id+"]";a._isSVG=!0;b=a;g["default"]=b}),98);.__d("BaseMenuFocusGroup",["fbt","CometComponentWithKeyCommands.react","CometKeys","FocusGroup.react","focusScopeQueries","react"],(function(a,b,c,
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):64756
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.225827032715958
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:OmzGTKHFfqqFgt1qNy/eGvs6jfsrP0bz8JpvegbKUAWKwIM:jFq/noy/ekfIY8JF6S
                                                                                                                                                                                                                                                                                                                                                                          MD5:679A3A4A17037D73A8C5289E662E71BE
                                                                                                                                                                                                                                                                                                                                                                          SHA1:9C67A9F0AE800CD4758FED2C9C108C6CB89B66FA
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0E7D78CFE6AD5ABCC9E7AEABE78DE85A2BB8DA203CFB48C83C1015F3FFA873A8
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:832D7841382B699B6C98F0C1B1AEED00C15A8EAFE912D530DBB4C5A2E686315357BE323159F1AEA8DE77B1389B681B98FC2F7F94E91BFB31D7BA66DCD9858A77
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                                                                                                                                          Preview:....KEYF..$... .........................8..........B...B...?..pB............RandomSubdocument...................B#.............B...B...?..pB.................~..Tk...X...D..d1..........N#..............\...`...d.......|........... ...8...................`...<............4.=...>W..?..'?..:?............................~..................?..*?.......>...................?..*?.....[.=..*>..................a?UUU?.......?...................?"......>...................?0....[.=..*><......=...=H...`..=`..=T...\..=\..=`......=...=l.....=..=x......=...=.......B.......B..............pB..pB........................ ...........D....... ...8...................`...<.........<N.=4..>.[.?.c+?N.>?..........=....5..>5...................8......?..*?R......>............X......?..*?d.....*>..*>R...........|...UUU?UUU?.......?r..................?.......>...................?......*>..*>...............?...?............ ...........p.........<N.=4..>............<... ...................0......C`...............
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4371)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4553
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.579943675712437
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:nIg/UUygwu4W22dpR23gZ/qwZ2gvuQsSiQE4:Ig8yw220pA3gZSwYgvT/
                                                                                                                                                                                                                                                                                                                                                                          MD5:1BE7410E5BD95D098C34A00B5BDAD5B4
                                                                                                                                                                                                                                                                                                                                                                          SHA1:EF99E5A1C819292EE4BF42DC8D02B3CD1BFE85D9
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:11E8CD8098C47BC9E2F3B24F774321319D18BC3F9EA54AA3A3D1337F4B2A27CA
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:90EFDD3DAEA5414EB09847EAF78B15F0A8C04BCD76B36F86FE6469EF609FE686378AE9BA5D1DB5CFD9F07F730D944BCE9AF5AB97CEEC3407846C1E00434CD8DC
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~bundle.AudioSpaceDiscovery.3123dafa.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~bundle.AudioSpaceDiscovery"],{895223:(e,t,s)=>{s.d(t,{ZP:()=>k,UJ:()=>_});s(136728);var o=s(202784),r=s(325686),i=s(973186),n=s(882392),a=s(473228),c=s.n(a),l=s(166927),u=s(801206),d=s(368547),h=s(766961),m=s(609170),p=s(76687),b=s(348501),g=s(392160),v=s(216657);const w=(0,g.Z)().propsFromState((()=>({viewerUser:v.ZP.selectViewerUser}))).adjustStateProps((({viewerUser:e})=>({viewerUserScreenName:e?e.screen_name:void 0})));const y=[...s(280994).M],q=c().b47e760e,f=c().fd2c7b44,S=new l.Z,_=e=>S.subscribe(e).unsubscribe;class Z extends o.Component{constructor(...e){super(...e),this._bindKeyboardShortcuts=()=>{const{history:e,viewerUserScreenName:t}=this.props,s=(t,s={})=>e.push({pathname:t,state:{...s,source:"keyboard_shortcut"}}),o=e=>t=>{t.preventDefault(),S.getListeners().length?S.notify(e):s("/explore",{searchFocused:!0,searchPrefill:e
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5939)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6162
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.398608089771909
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:OQUglRYxgz8H+LlLlWt6OaRVpPOi/RnkpY4coigLN9YrYPrYE3Yzzw3aQR:XRYv+LhlXiDcoieN6rgrf3YzMj
                                                                                                                                                                                                                                                                                                                                                                          MD5:845E0480E02222F003BB945FBE82DFF5
                                                                                                                                                                                                                                                                                                                                                                          SHA1:B08E25B53A77191F3890780A2CC361FC178327E1
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:103EEF54DAA83395F0BA1FDD9CCFA0AE42D0E987637F6B3D5255EE6BFF2EC2AB
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9CB89B185D331DD9F5C7468A308B633DE9BB69914FD71ACB2326A46BE4E7D7683A628C5CD759FB3BE56C31F362D0A20E74024092263A0A2C12F70C1BCFFD04C6
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.TwitterArticles~bundle.SettingsProfile~bundle.DirectMessages~bundle.Ocf~bundle.UserLists~loader.3eddebea.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.SettingsProfile~bundle.DirectMessages~bundle.Ocf~bundle.UserLists~loader","icons/IconCameraPlusStroke-js","icons/IconPhotoCrop-js"],{333020:(e,t,r)=>{r.d(t,{Z:()=>M});var i=r(202784),n=r(325686),a=r(882392),o=r(684999),l=r(229496),s=r(12934),d=r(973186),c=r(473228),p=r.n(c),u=r(44002),m=r(418958),h=r(238247),b=r(25440),g=r(453129),v=r(982939);const f=p().b87ca51a,C=p().eebff22c,y=i.createElement(u.default,null);class M extends i.Component{render(){const{borderRadius:e,description:t,innerStyle:r,maskStyle:l,mediaItem:s,onAddMediaFiles:d,onCrop:c,onRemove:p,rootStyle:u,withDragDrop:m}=this.props,h=s&&!s.uploader,b=i.createElement(i.Fragment,null,this._renderPreview(),h?null:i.createElement(i.Fragment,null,i.createElement(n.Z,{style:[w.mask,l,E[e]]}),i.createElement(n.Z,{style:[w.overlaidContent,r]},i.createElement(n.Z,{style:w.buttonsContainer}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (755)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1460
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.274624539239422
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:kMYD7DUuXIqMSsN7UYgtx/mQ7hz1BU6TZ6BdXDMvUKGbWxlGb+jSFFV87Ofk8tp8:o7DhXI6PoXwsKGb2lGb+jS9Mwrw
                                                                                                                                                                                                                                                                                                                                                                          MD5:481C149C4D3EE4A53C3E7CBA067371DF
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E0FED275636D3492C922C44F010157FAF0936733
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9327A53F577C5FCEFDB162E02D8646CE5B70DF2201F4B3289384657B32BACE70
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:EC5C5A03ED4E1A27BEE7E1C488A238D79A9787D944E364CCE516FB28C22256919E49C99BFCFEA0F7815AB4232A350914E26D33D20F5A81ED19A39DFD40E30C79
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.DiBjXr_73PE.es5.O/ck=boq-identity.AccountsSignInUi.nq70RHujW6U.L.B1.O/am=xMFgKBi2EQjEE54DekBRIOQAAAAAAAAAAIANAAB0DA/d=1/exm=AvtSve,CMcBD,E87wgc,EFQ78c,EIOG1e,EN3i8d,Fndnac,GwYlN,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MY7mZe,MpJwZc,NOeYWe,NTMZac,O6y8ed,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZakeSe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,gJzDyc,hc6Ubd,inNHtf,iyZMqd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,njlZCf,oLggrd,pxq3x,qPYxq,qPfo0c,qmdT9,rCcCxc,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,vvMGie,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFnqzobzkq1bHWhumNdfk-zP1kV1g/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=P6sQOc"
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("lOO0Vd");._.b_a=new _.pf(_.Dm);._.l();._.k("P6sQOc");.var g_a=!!(_.Mh[1]&16);var i_a=function(a,b,c,d,e){this.ea=a;this.xa=b;this.ka=c;this.Ca=d;this.Ga=e;this.aa=0;this.da=h_a(this)},j_a=function(a){var b={};_.Ma(a.HS(),function(e){b[e]=!0});var c=a.uS(),d=a.yS();return new i_a(a.wP(),c.aa()*1E3,a.bS(),d.aa()*1E3,b)},h_a=function(a){return Math.random()*Math.min(a.xa*Math.pow(a.ka,a.aa),a.Ca)},SG=function(a,b){return a.aa>=a.ea?!1:b!=null?!!a.Ga[b]:!0};var TG=function(a){_.W.call(this,a.Fa);this.da=a.Ea.JV;this.ea=a.Ea.metadata;a=a.Ea.cha;this.fetch=a.fetch.bind(a)};_.J(TG,_.W);TG.Ba=function(){return{Ea:{JV:_.e_a,metadata:_.b_a,cha:_.VZa}}};TG.prototype.aa=function(a,b){if(this.ea.getType(a.Od())!==1)return _.Vm(a);var c=this.da.jV;return(c=c?j_a(c):null)&&SG(c)?_.zya(a,k_a(this,a,b,c)):_.Vm(a)};.var k_a=function(a,b,c,d){return c.then(function(e){return e},function(e)
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1114)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1276
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.274614777653165
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:iWGKfWGE5pCQHwHeNFlPPAVJSd7IzIDaxTd+7N8WmsC9:iIKrQ+XlP/dGTdKN8WmsA
                                                                                                                                                                                                                                                                                                                                                                          MD5:0C15930723828EA613FF6E1BCC5160EF
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D78EAA96B5CD07B45E8B0B24E0310D3EBA69C1A7
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E7195B0021C19CEC7AE9CA56EDF710813429EADE54C5D74AEB96AF2D44810F13
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CDF9FEBD153B4FE4C3BA9BCD7D5A9C3812A8096058479A84B04A599336A419B05AF2F68C59D4F7054DCEA57A353E7FE4228CFFD80BF58372779CBA6E919F8DAF
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.SettingsProfile~bundle.UserProfile.6ba4be2a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfile~bundle.UserProfile"],{667320:(e,n,t)=>{t.d(n,{Z:()=>d});var r=t(202784),o=t(473228),i=t.n(o);const c=(e,n,t)=>new Date(e,n,t),s=i().a46f80ab,u=i().c7905f89,a=i().ba2e82a1,b=i().da44942d,f=i().d7d71245;function l({birthdate:e,withBornPrefixText:n}){const{day:t,month:r,year:o}=e,i=!!o,l=!!r,d=!!t,m=!i&&l&&d,_=i&&(!l||!d),p=i&&l&&d?function(e,n,t,r){const o=c(e,n-1,t);return r?s({birthdate:a(o)}):a(o)}(Number(o),Number(r),Number(t),n):m?function(e,n,t){const r=c(0,e-1,n);return t?s({birthdate:b(r)}):b(r)}(Number(r),Number(t),n):_?function(e,n){const t=c(e,0,1);return n?u({year:f(t)}):f(t)}(Number(o),n):null;return p}const d=r.memo(l)},278727:(e,n,t)=>{function r(){return{section:"category_label",action:"impression"}}function o(){return{section:"category_label",action:"click"}}function i(){return{component:"professional_conversion",action:"click"}}funct
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6031)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6254
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.458635319810033
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:O6NiOejb1pUBsLsDPSf1/+dQj16mqWmxs/RKIPQTDFnHR3SHLzVak6erb1+Uewn4:+D0sLiqf1/+Kp3mTpHYtaLnvw4
                                                                                                                                                                                                                                                                                                                                                                          MD5:92B39208A67F44E0D839E620E1777CD9
                                                                                                                                                                                                                                                                                                                                                                          SHA1:34DDE65FE9F8DD2994F302C1C5138EF329B0A5BD
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2962C3FAC3DE01160E36F82142B3519807589DECD81089C120BF083540B1D08B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:606B73E1B0CE2AB6934155B033B24D2F71B61E50B57331CB5965BE01FFA765C55CE3DE5A6C8015C4D9E66A270F3E77115CD6EE27EED0E41A40BC50C894763A3E
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AudioSpaceStart~ondemand.ComposeScheduling~bundle.WorkHistory~bundle.Ocf~bundle.AdvancedSearch~"],{934509:(e,a,t)=>{t.d(a,{Z:()=>f});var n=t(202784),r=t(325686),l=t(473228),s=t.n(l),i=t(267267),o=t(206149),h=t(882392),d=t(229496),c=t(940080),m=t(510036),u=t(594836),p=t(585204),y=t(973186);const b=s().jf83d092,D=s().af4abf20,v=s().b871f280;let _=1;class f extends n.Component{constructor(e){super(e),this._showCalendarPicker=()=>{this._nativeCalendarRef?.showPicker?.()},this._setNativeCalendarRef=e=>{this._nativeCalendarRef=e},this._handleSelectorChange=(e,a)=>{const{day:t,month:n,year:r}=this.props,l={day:t,month:n,year:r,[e]:parseInt(a,10)};this.props.onChange(l)},this._handleDayChange=e=>{this._handleSelectorChange("day",e)},this._handleMonthChange=e=>{this._handleSelectorChange("month",e)},this._handleYearChange=e=>{this._handleSelectorChange("year",e)},this._hand
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6079)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):147506
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.271583778927364
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:daPvdhbfR5b0781ohcFcsPe2EG6kcJh80AAwR29G4h3tdJtnNbvIQq2xN0dUy0O+:dcjbZRBtAwRJ2hcRqRF/Jza8nJn
                                                                                                                                                                                                                                                                                                                                                                          MD5:E3ACFB40F344624D1151C5581096DA4C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:9F746B7A9981BBE943BCC4B52441707046F959B0
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E2A280A1C4EADB70815B4A10B996E8240EA603830F438A3AF48A529235E2FD95
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:80650005E30A7A327025EB84A222CDECC7BB6A39E3DCB3F63B4000BC7C16A906C4C27FE9D919A9336A818B617CC827F43D7B574AACC95DAAB3F85474ABAE8EEC
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.xx.fbcdn.net/rsrc.php/v3i16O4/yW/l/en_GB/vBqJAb5a0V2.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("AnimatePresenceGroupStub",[],(function(a,b,c,d,e,f){"use strict";function a(a){a=a.children;return a}b=a;f["default"]=b}),66);.__d("AnimatePresenceStub",[],(function(a,b,c,d,e,f){"use strict";function g(){}function a(a){var b=a.children;a.presencePayload;return b(!0,g)}b=a;f["default"]=b}),66);.__d("CometAnimatePresenceGroup_DO_NOT_USE.react",["cr:1787128","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){return i.jsx(b("cr:1787128"),babelHelpers["extends"]({},a))}a.displayName=a.name+" [from "+f.id+"]";c=a;g["default"]=c}),98);.__d("CometAnimatePresence_DO_NOT_USE.react",["cr:1787055","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){return i.jsx(b("cr:1787055"),babelHelpers["extends"]({},a))}a.displayName=a.name+" [from "+f.id+"]";c=a;g["default"]=c}),98);.__d("CometAnimatedRevealContainerStub.react",["HiddenSubtreeContextProvider.react","LegacyHidden","react","stylex"],(function(a,b,c,d,e,f,g){
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):374107
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.0618520041554795
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:rMeEnwR0KXIDeCFlJq1R15f4ebq1lX6kMCZ1y6/mulA5:IeHWKXIDeCFlJq1R15we2KCL6
                                                                                                                                                                                                                                                                                                                                                                          MD5:462DD0B2FEC2C3D967CDA539EE41C760
                                                                                                                                                                                                                                                                                                                                                                          SHA1:84C2FC7514400CAE0DAEFF914D54D6F12CFFAA3F
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:579FC9C76B1CFD5F65E0911DC3E907B4AE2C3BFBA7011CB7F5810D53CAD8C4B3
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4C39E9A5A5BA8974EA88E539BDE9F9A73E93AE17F9F7445E35134EBFEF22FB833254D2F97662C861A3FF3EE71AB8D0BC6175B9AB23FDC193F2889A73C5FA8D42
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview::root,.hue-web__artdeco-migration-scope--revert{--artdeco-reset-base-margin-zero: 0;--artdeco-reset-base-padding-zero: 0;--artdeco-reset-base-border-zero: 0;--artdeco-reset-base-font-size-hundred-percent: 100%;--artdeco-reset-base-font-weight-bold: bold;--artdeco-reset-base-font-style-italic: italic;--artdeco-reset-base-outline-zero: 0;--artdeco-reset-base-outline-none: none;--artdeco-reset-base-line-height-one: 1;--artdeco-reset-base-display-block: block;--artdeco-reset-base-list-style-none: none;--artdeco-reset-base-quotes-none: none;--artdeco-reset-base-vertical-align-baseline: baseline;--artdeco-reset-base-vertical-align-middle: middle;--artdeco-reset-base-background-transparent: transparent;--artdeco-reset-base-opacity-zero: 0;--artdeco-reset-base-top-zero: 0;--artdeco-reset-base-position-absolute: absolute;--artdeco-reset-base-text-decoration-none: none;--artdeco-reset-base-text-decoration-line-through: line-through;--artdeco-reset-base-border-collapse-collapse: collapse;--artdec
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65477)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1381058
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.547134974219494
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:y7N9jsVekA9DdfDdRDgDjcMUPdNfSHjBDMQsQjTQa++Tv/d9:4n9DdfDdRDgDjcMEdNMDMQZQaRHd9
                                                                                                                                                                                                                                                                                                                                                                          MD5:1C25C033CA6E48B5C8622F1F0FE195CF
                                                                                                                                                                                                                                                                                                                                                                          SHA1:EAA72E1B72E15D84C13CFB530D4256A3D51D4547
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:145AFD3089784A8F86C62DEA814D5B89A09F82B942D01C9758490E6E1E96EF3E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:470003BD5E353D9DFB0C7628E09DF97E65A2516C6FDFA62E94AF1D6A02E58569F3D17980755CB6E8915D108B029AA8AF8FF04DA947E9FE63BA1C596928B1A713
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:/*! For license information please see LICENSES */.(window.iridiumWebpackJsonp=window.iridiumWebpackJsonp||[]).push([["app"],{"./.nuxt/client.js":function(e,t,n){"use strict";n.r(t),function(e){n("./node_modules/core-js/modules/es.array.slice.js"),n("./node_modules/core-js/modules/es.array.from.js"),n("./node_modules/core-js/modules/es.symbol.js"),n("./node_modules/core-js/modules/es.symbol.description.js"),n("./node_modules/core-js/modules/es.symbol.iterator.js");var t=n("./node_modules/@babel/runtime/helpers/esm/typeof.js"),r=n("./node_modules/@babel/runtime/helpers/esm/asyncToGenerator.js"),o=(n("./node_modules/core-js/modules/es.array.iterator.js"),n("./node_modules/core-js/modules/es.promise.js"),n("./node_modules/core-js/modules/es.object.assign.js"),n("./node_modules/core-js/modules/es.promise.finally.js"),n("./node_modules/regenerator-runtime/runtime.js"),n("./node_modules/core-js/modules/es.function.name.js"),n("./node_modules/core-js/modules/es.object.to-string.js"),n("./node
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (34796)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):35019
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.357300378113937
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:NFLEOhFZkSbIX1DR0Dvlziukryf7yUWooTaOUhbZIOf1ahi60R0KJyQzKvUK9s64:N9TbyONHWZmt0TKJyQz8M
                                                                                                                                                                                                                                                                                                                                                                          MD5:F0E34C1B42BD6A854266BF80A1B84006
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0F07799BE84F476518622CC0AE6AF7F6E978D54B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:74981CE378B12BE5E14720ACF595334909D92A256F75E92557B78558F71A9E3E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:383B6E9DA2BAEAD1D9BCA074D534709632822D5E4AA727B104B4C6144DDADD82EB0A911D83A1EEABFA14DD97C4FCC8F20F9C285C01093889A2B9C622C19194D1
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~bundle.Communities~bundle.TwitterArticles~bundle.WorkHistory~bundle.Delegate~bundle.J.050b62ea.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~bundle.Communities~bundle.TwitterArticles~bundle.WorkHistory~bundle.Delegate~bundle.J","icons/IconSearchNoMargin-js"],{331010:(e,t,s)=>{s.d(t,{Z:()=>n});s(202784);var i=s(940080),o=s(973186);const n=e=>{const{style:t,...s}=e;return(0,i.Z)("form",{...s,action:"#",style:[o.default.view,t]})}},136830:(e,t,s)=>{s.d(t,{Z:()=>w});var i=s(202784),o=s(928316),n=s(325686),r=s(123162),a=s(16587),l=s(679640),d=s(877648),c=s(240159),h=s(805252),u=s(973186),p=s(473228),m=s.n(p),f=s(137378);const g=m().f2b3fe06,y=u.default.create((e=>({hidden:{visibility:"hidden"}}))),_=({isLoading:e})=>{const[t,s]=i.useState(!1);return i.useEffect((()=>{let t;return e?t=setTimeout((()=>s(!0)),f.n):s(!1),()=>clearTimeout(t)}),[e]),i.createElement(h.Z,{ariaValueText:t?g:"",indeterminate:t,style:!t&&y.hidden})};class w extends i.Component{constructor(e,t){super(e),this._setFocusedItemRef
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3798)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3996
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.867201447438381
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:OgmJHQjGGcJGEN8oQMbBfTP8hW7XBgHVyuRDlN/aM:bhjG8lOrP8hSoPND
                                                                                                                                                                                                                                                                                                                                                                          MD5:DBDBADFE5DCFB73CE0F99F7BFF3A3E53
                                                                                                                                                                                                                                                                                                                                                                          SHA1:B1E1C47EAB429AED4098518F9F0826204B3CCB44
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1A33F8722941756F83E26F5D864B709742204C2C8A1EE939A70C2116C11EC932
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A1B4EB230F6F95CD999F027809902A0F7C85B345F6B6FC37E4254C1C9F9F2DE47E88EBEC0B2F03C4C28DB6AADE7F0CDD76DDD5EE2C1C6546672587DC70938FE6
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Communities~bundle.ReportCenter~bundle.SafetyCenter~bundle.UserProfile.9d78353a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~bundle.ReportCenter~bundle.SafetyCenter~bundle.UserProfile"],{990002:(e,l,n)=>{n.d(l,{Z:()=>c});var a,i,t,s,r,u,d={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"RichText_timelineRichText",selections:[{kind:"InlineDataFragmentSpread",name:"formatRichText_timelineRichText",selections:[{kind:"InlineDataFragmentSpread",name:"formatRichText_updateRelayEntities_timelineRichText",selections:[{alias:null,args:null,concreteType:"TimelineRichTextEntity",kind:"LinkedField",name:"entities",plural:!0,selections:[{alias:null,args:null,kind:"ScalarField",name:"format",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"from_index",storageKey:null},{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"ref",plural:!1,selections:[{kind:"InlineDataFragmentSpread",name:"formatRichText_timelineReferenceObject",selections:[a={alias:null,ar
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2287)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2417
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.372663063130938
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIuz7ekefmBHnXkbFsWdz7ekef++v4U5CF+21DJzMP6skbFsWqzHW0uVW0:+7ecRwsq7eLvuQsSiDsx27Vf
                                                                                                                                                                                                                                                                                                                                                                          MD5:CD9F3B7DE3702493C95F10EBA9B742DF
                                                                                                                                                                                                                                                                                                                                                                          SHA1:3FBE269F220E3B90AD8F969BB8CD1DDDBC0BDA0D
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2E837D89B1ECC359B375C35707CE81FEC770FB57F1F2957AE9702BB69E473E01
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:910CE3CE45A870B3E355BD33B380744B953B0B8E821548911302C6FBCAF13C9E5F10FC3C482A11CAEDF3CD37BC60C365AE4EBEB19526FEE6DE15D3F53BBE5800
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AudioDock","loader.AudioContextVoiceMedia","loader.AudioContextSpaceClip"],{447636:(e,t,i)=>{i.r(t),i.d(t,{default:()=>n});var r=i(202784),c=i(208543),a=i(783427),o=i(473569);const l=(e={})=>{const{direction:t}=(0,a.Z)();return(0,c.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[o.Z.root,e.style],viewBox:"0 0 24 24",children:r.createElement("g",null,r.createElement("path",{d:"M23 3c-6.62-.1-10.38 2.421-13.05 6.03C7.29 12.61 6 17.331 6 22h2c0-1.007.07-2.012.19-3H12c4.1 0 7.48-3.082 7.94-7.054C22.79 10.147 23.17 6.359 23 3zm-7 8h-1.5v2H16c.63-.016 1.2-.08 1.72-.188C16.95 15.24 14.68 17 12 17H8.55c.57-2.512 1.57-4.851 3-6.78 2.16-2.912 5.29-4.911 9.45-5.187C20.95 8.079 19.9 11 16 11zM4 9V6H1V4h3V1h2v3h3v2H6v3H4z"}))},{writingDirection:t})};l.metadata={width:24,height:24};const n=l},529219:(e,t,i)=>{i.r(t),i.d(t,{default:
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):8724
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.79038236277243
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:/itgWO5VcGhhnFZHjbCuTu3rNvxfzP3VyuWyshlnrlqRi:/ANeBFVKZxfMu0lMi
                                                                                                                                                                                                                                                                                                                                                                          MD5:2993755C7C7A44E573104124DC060F3C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:A10CFFAA067B8FB82C5B084F08721950693474A0
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:866248FB3F84481E21A19D0E2D4D5DF20EAADA6C5E5934B3F4FC39879A15A4BF
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:746F07C0199702844AD7DA949D12BD8170E98A665DE7F89FC22EABCB3FD3F0DBEFDE65AB9E035F04DC861BEA186397B23548C8DB862E876E903819304CFCBAAA
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview: ...KEYF....$................. ...................4C..4C..@@..pB..............................4C..4Cm.....................................................................................................................................................Adobe.d........................................................................................................a..!Q..1A"q.2R....#3B..CSbr............................!1.aAQ............?....$}(.....5{....pcGW.A.?...Q....h..%...8..M!...j......#.'.{S... |....a.w..O.(....Pn..=..o....[wg.....^6p..Yi.....73OC.V.Kx..4..c.3..E[j..............$....`....&.u)b.o..L9P"....yn..eE...N..........m...Kd...Zvl.;"....S8.oD.....S...Q...-.R#...B..-.&e.lS..v=G.M5....&.....i.G.0.mD...X%.X%....../.V.V..%.b....M.....7.YO+9."......+..Y....L.Tj.K.ln..R...,C.......".#ul...e..P...Z...N.=..X.n.Q2....M.......X..$.T.......i.5!..z..+Q.p.......1BYF(K).........K.1..0..j..n....o_.h..MOE...........u..X,...M&.p.JkK.....cU..........D..>..h.5.h.]:..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3167)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3390
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.359522371776481
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:mBzxaeHXyBRn/bD7n6zdFhNu7bDa1vk3CBa:Yg6XOBb3K7qmv0
                                                                                                                                                                                                                                                                                                                                                                          MD5:21B12C13305DA3E946BC4F997F207E9E
                                                                                                                                                                                                                                                                                                                                                                          SHA1:EC220A780E42BC0651DEBAF1436A5EBEF839FF6A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:483F12D047D5EA05B949A74AAB8EF82D1504FD9FAE7B642362EA7B3D0EDA7724
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6769E1C250114BDC2D02D97B63E84F4045578903764BB1C4E33BE73AF93F0B66DC580501018BD159B64E4266638625F7D0364D9D04B1F533323D89F9131F2BD4
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.DirectMessages~bundl"],{509082:(e,t,o)=>{o.d(t,{Z:()=>d});var a=o(807896),s=o(202784),r=o(325686),n=o(973186),l=o(977559);const c=({children:e,component:t,fab:o,shouldRenderFab:r,style:n,withoutBottomPadding:c,...d})=>{const p=t,b=r&&!(0,l.ZP)();return s.createElement(p,(0,a.Z)({},d,{style:[b&&!c&&i.root,n]}),e,b?o:null)};c.defaultProps={component:r.Z,shouldRenderFab:!0};const i=n.default.create((e=>({root:{paddingBottom:`calc(${e.spaces.space64} + ${e.spaces.space20} * 2)`}}))),d=c},118578:(e,t,o)=>{o.d(t,{Z:()=>w});var a=o(807896),s=o(202784),r=o(325686),n=o(41425),l=o(854044),c=o(973186),i=o(874054),d=o(229496);class p extends s.PureComponent{render(){const{"aria-label":e,backgroundColor:t,color:o,disabled:a,href:r,icon:n,label:l,onPress:c,renderMenu:i,style:p,testID:u}=this.props,m=((e,t
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3798)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3996
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.867201447438381
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:OgmJHQjGGcJGEN8oQMbBfTP8hW7XBgHVyuRDlN/aM:bhjG8lOrP8hSoPND
                                                                                                                                                                                                                                                                                                                                                                          MD5:DBDBADFE5DCFB73CE0F99F7BFF3A3E53
                                                                                                                                                                                                                                                                                                                                                                          SHA1:B1E1C47EAB429AED4098518F9F0826204B3CCB44
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1A33F8722941756F83E26F5D864B709742204C2C8A1EE939A70C2116C11EC932
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A1B4EB230F6F95CD999F027809902A0F7C85B345F6B6FC37E4254C1C9F9F2DE47E88EBEC0B2F03C4C28DB6AADE7F0CDD76DDD5EE2C1C6546672587DC70938FE6
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~bundle.ReportCenter~bundle.SafetyCenter~bundle.UserProfile"],{990002:(e,l,n)=>{n.d(l,{Z:()=>c});var a,i,t,s,r,u,d={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"RichText_timelineRichText",selections:[{kind:"InlineDataFragmentSpread",name:"formatRichText_timelineRichText",selections:[{kind:"InlineDataFragmentSpread",name:"formatRichText_updateRelayEntities_timelineRichText",selections:[{alias:null,args:null,concreteType:"TimelineRichTextEntity",kind:"LinkedField",name:"entities",plural:!0,selections:[{alias:null,args:null,kind:"ScalarField",name:"format",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"from_index",storageKey:null},{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"ref",plural:!1,selections:[{kind:"InlineDataFragmentSpread",name:"formatRichText_timelineReferenceObject",selections:[a={alias:null,ar
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5177)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):64637
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.474857187770608
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:fV3eKWQtv3t3WEDwxLm17FljeBSPfcrnV1lglcLcN7apcm3LvBCIjt1B/p+cg:fVO/ytmEcaBPfcrnV1lglcdcKL5xJg
                                                                                                                                                                                                                                                                                                                                                                          MD5:F4AF50E661348FCB424E6DE1239C4709
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E23598EB8CFBEDA4C2ADC7DB5BD31C7708686EB1
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:570270F8090A09BFBB657AA5325FF07E01BA5664E374C37C2F2995D4D875FC6B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:435246A36FF3D88872A8EDDDB192E60619FA7E683E3C373308A15919587D03811D1AEF40979656501EB3AD1295F28078C6BD348FD0BF0624A618B078F0589227
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("ActivityLogMenuOption",["$InternalEnum"],(function(a,b,c,d,e,f){a=b("$InternalEnum")({ARCHIVE:"archive",AUTO_ACTIVITY_TIME_WINDOW:"auto_activity_time_window",AUTO_ACTIVITY_OPT_IN:"auto_activity_opt_in",AUTO_ACTIVITY_OPT_OUT:"auto_activity_opt_out",BAN_USER_FROM_PAGE:"ban_user_from_page",BLOCK_APP:"block_app",DELETE:"delete",DELETE_GROUP_CONTENT:"delete_group_content",DELETE_NEIGHBORHOOD_CONTENT:"delete_neighborhood_content",DELETE_HISTORICAL_RELATIONSHIP:"delete_historical_relationship",DELETE_POA_SURVEY:"delete_poa_survey",DELETE_PREVIOUS_CONTACTPOINT:"delete_previous_contactpoint",DELETE_SAVE:"delete_save",DELETE_USER_EVENT_CONNECTION:"delete_user_event_connection",DOWNLOAD_LIVE_VIDEO:"download_live_video",CLEAR_SEARCH_HISTORY:"clear_search_history",EDIT_EDUCATION_WORK:"edit_education_work",EDIT_RATING_AND_REVIEW:"edit_rating_and_review",EDIT_PRIVACY:"edit_privacy",FEEDBACK_ASSISTANT_HISTORY:"feedback_assistant_history",FORGET_RECOGNIZED_DEVICE:"forget_regogni
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 960x502, components 3
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):68603
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.977074189228036
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:gkVLaRBcRt4OVUX4YHCOkHbCGDYbJ5sSdbT1qzTH6z5z:gkVLYBcRtpUX4YHCOQbcHdbI6z5z
                                                                                                                                                                                                                                                                                                                                                                          MD5:E8DE06EAE5E8AD5A28B7ABF3356D734B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:B3768552C3B462400BE28E9DE6C40D63B77B4A9D
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DB4D8A5BE8C90A4D59E47FDA374819AC27CCFB1A55E3AD187F34F416B871B29B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5AF3A91F6B8B6D806FE078E1538AEBEBAB2010869F17A889F9D9487A34160C97DAED96022598CA79E67683262E849277746B14D5789921662C3CA93CBC897373
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a71010000a51b0000253c00001d480000bc4e0000b26b00003d9b000065a1000078ae00006db70000fb0b0100....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................x......1sN....t......K....l...@.....TM.4,.MT#.....w..g..l.4.T........P......n.f..$Y0' ...4...m.E}..|.~.sw....T....W........u.e.S<.z.-..f.].?S$m.4m......z..N{r.5..i...[y1..m-..........7..".*..`..#P:..Y..*..Fu......... y..&....&..........&..fr....Z.....7F......!..............Vj.|.M.;5s......N....&]v9.....GR.04ex.Y.+....r......[.b.n^....^..5.....]&...\z...OOg....M...qO..o.............;.k|.qm...|...5.'...<t.]:x].?o.j..c..?NN.v*y._..+.>...<{....'`..z.......@.@cji.2.....US.L..L$.$.$....s.0..}x.+@..D..d....b.......X..Sn{s..li.g...U}d.y.}\....e.r.J.?.....?..Sy.V.k.N,...z..u.:d.]?.....L
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5692)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5915
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.550840363290575
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:OATiq9mRwM1ydhH9p4cJJuc+rL4QmlUMwcpgZ/qj8cOvuQsSiD2a+:dTiqyNyh/JJu7L4PnwcpgZSj8cOvg8
                                                                                                                                                                                                                                                                                                                                                                          MD5:3DFD43DD0BB259D2667B7D2DDEE7B9B3
                                                                                                                                                                                                                                                                                                                                                                          SHA1:1F5345056DC1452D8D85B3A8D034A369570A1F3D
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CF060D8EA60BB17356EFE55033B7406124D61364C3A903A7C0B70DD04A4004E4
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0565078CB85BDB2E1465C7F750718FDDEE058009BE1D146573CEF606FD094C013023051B9E91DCFF88F5A2C354D94ADEB83B1692E0A9179414040E2487B28571
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.AudioSpacePeek~bundle.Birdwatch~bund.5706edca.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.AudioSpacePeek~bundle.Birdwatch~bund"],{300292:(e,t,o)=>{o.d(t,{Z:()=>b,w:()=>u});var r=o(202784),a=o(325686),i=o(241441),n=o(870451),l=o(973186),d=o(963705),c=o(553363),s=o(526176),h=o(214400),p=o(176372);class u extends r.Component{constructor(...e){super(...e),this._renderChildViewAppBar=()=>{const{appBarRef:e,appBarStyle:t,backButtonType:o,backLocation:i,centerTitle:n,hideBackButton:l,history:d,isFullWidth:h,isLarge:p,middleControl:u,onBackClick:b,rightControl:B,secondaryBar:g,subtitle:w,title:y}=this.props,{isModal:k}=this.context;return r.createElement(a.Z,{style:k?[m.childViewAppBarRoot,m.appBarZindex]:m.appBarZindex},r.createElement(s.ZP,{backButtonType:o||(k?"close":"back"),backLocation:i,centerTitle:n,fixed:!k,hideBackButton:l,history:d,isFullWidth:h,isLarge:p,middleControl:u,onBackClick:b,ref:e,r
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11041)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):52409
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.6281120502734225
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:5yDaPQKIZhkIYGiZ1HYu1dH7BJhHuJEzsU230DUNFOIDdKU:DQKIZPiTJPbKzJ
                                                                                                                                                                                                                                                                                                                                                                          MD5:A57B9F764B62E131AE3676AC1CDBA079
                                                                                                                                                                                                                                                                                                                                                                          SHA1:729A590968CC26F23E28D80AE1E957F38CCE1D58
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7CDF61EF7173ADF480B96A117B5D485CAA796AD922418A6701400D35F2B418E9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4DFB141EA4034C2A03FD6C83DAA86CC81092BF8AFC852BEB5D6E9FC3D147E86E1F2B857F92DB36AAA990C3DD0C0267A75FCF8BA4FAF1093536670CD8A15FAEC9
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.xx.fbcdn.net/rsrc.php/v3/yF/r/sIUfioK8p73.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("BinarySearch",["unrecoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";e={GREATEST_LOWER_BOUND:"GREATEST_LOWER_BOUND",GREATEST_STRICT_LOWER_BOUND:"GREATEST_STRICT_LOWER_BOUND",LEAST_STRICT_UPPER_BOUND:"LEAST_STRICT_UPPER_BOUND",LEAST_UPPER_BOUND:"LEAST_UPPER_BOUND",NEAREST:"NEAREST"};var h=function(a,b){if(typeof a!=="number"||typeof b!=="number")throw c("unrecoverableViolation")("The default comparator can only be used with sequences of numbers.","comet_infra");return a-b},i=e.GREATEST_LOWER_BOUND,j=e.GREATEST_STRICT_LOWER_BOUND,k=e.LEAST_STRICT_UPPER_BOUND,l=e.LEAST_UPPER_BOUND,m=e.NEAREST;function n(a,b,c,d,e){e===void 0&&(e=h);var f=l;f=p(a,b,c,d,e,f);if(c<=f&&f<d){c=a(f);return e(c,b)===0?c:void 0}else return void 0}function o(a,b,c,d,e){e===void 0&&(e=h);var f=l;f=p(a,b,c,d,e,f);if(c<=f&&f<d)return e(a(f),b)===0?f:-1;else return-1}function p(a,b,d,e,f,g){switch(g){case l:return q(a,b,d,e,f);case i:return r(a,b,d,e,f);case k:return s(a,b,d,e,f);case
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (18529)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):18719
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.396024238506273
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:GbqhvWde6j0n7fvEuTB9MhNEn5i2HtjlqxvmVEFyC9sv/:GbqhvWQ6QD7t9UE5i2Hexe2gksv/
                                                                                                                                                                                                                                                                                                                                                                          MD5:4772F50994B9C5EE9E54B2001A7FB0DC
                                                                                                                                                                                                                                                                                                                                                                          SHA1:4C63F3383DED24B25282D188E3A403305F856016
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3CA99EECA15811820D8802BCE891164E0D9E495EE5A4C9C4E3602CDEBB51F561
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1AC367F4277C2C7EFAC7798D27259ECE910826316B7197EEAD430B03975B603F6BE91D78F0CB3688EF236B689E91393F46F548F4C64E7C8E6253D26830DF261C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Ocf~bundle.Payments~ondemand.Insights~bundle.TV~bundle.Account"],{839515:(t,r,e)=>{var n=e(638761)(e(137772),"DataView");t.exports=n},989612:(t,r,e)=>{var n=e(752118),o=e(196909),a=e(198138),u=e(704174),i=e(507942);function s(t){var r=-1,e=null==t?0:t.length;for(this.clear();++r<e;){var n=t[r];this.set(n[0],n[1])}}s.prototype.clear=n,s.prototype.delete=o,s.prototype.get=a,s.prototype.has=u,s.prototype.set=i,t.exports=s},180235:(t,r,e)=>{var n=e(103945),o=e(221846),a=e(988028),u=e(572344),i=e(594769);function s(t){var r=-1,e=null==t?0:t.length;for(this.clear();++r<e;){var n=t[r];this.set(n[0],n[1])}}s.prototype.clear=n,s.prototype.delete=o,s.prototype.get=a,s.prototype.has=u,s.prototype.set=i,t.exports=s},510326:(t,r,e)=>{var n=e(638761)(e(137772),"Map");t.exports=n},896738:(t,r,e)=>{var n=e(792411),o=e(436417),a=e(586928),u=e(479493),i=e(724150);function s(t){var r=-1,e=null==t
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):71365
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.434388742232653
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:DlZAbLK//S5aumwWYAsmXYzlMxbOL150NBbCZVp:DLa5VmOOWH
                                                                                                                                                                                                                                                                                                                                                                          MD5:8C56DEA6998A620D92EE3EC1B029F36E
                                                                                                                                                                                                                                                                                                                                                                          SHA1:73CD99B5893E5FD1DAF2256BF75EB37E115EC88E
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CBE571FA451678B6BC298265E050B2C77C73D3C70DF042F801C9FAFDC4B351BF
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:08D463FE4356C2DC5AC10BF2349188E740639E132BE69814CF52CB83493E9DFF53F06D0181C4FD733F45F891BF71D936B9E5BEC29F81F0653919AC6B5EDA2C64
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer~loader.immersiveTweetHandler~bundle.TV~bundle.Accoun.a10c715a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer~loader.immersiveTweetHandler~bundle.TV~bundle.Accoun"],{907187:(t,e,i)=>{i.d(e,{Z:()=>De});i(334115),i(200634),i(320796),i(449228),i(438695),i(827233),i(374083),i(418145),i(315735),i(543450),i(743108),i(332501),i(24895),i(499120),i(865584),i(326936),i(271245),i(414586),i(458143),i(43105),i(334769),i(358188),i(73439),i(477950),i(888233),i(428673),i(201939),i(906886),i(154226);var n,r,a,o,s=i(580753),c=i(981665),u=i(256666),l=i(22699),d=i.n(l);function h(t,e){var i;if("undefined"==typeof Symbol||null==t[Symbol.iterator]){if(Array.isArray(t)||(i=function(t,e){if(!t)return;if("string"==typeof t)return f(t,e);var i=Object.prototype.toString.call(t).slice(8,-1);"Object"===i&&t.constructor&&(i=t.constructor.name);if("Map"===i||"Set"===i)return Array.from(t);if("Arguments"===i||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(i))re
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1397)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1620
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2669980427033805
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iITgQrgWfwWPfHXWvgfFSfHNXFejRxR7HLMRWmtgjb:HgULTfQgsfNVejRxVgjgjb
                                                                                                                                                                                                                                                                                                                                                                          MD5:748D684F1CBF6E36490B0C56E812AB4F
                                                                                                                                                                                                                                                                                                                                                                          SHA1:91F85428965E60DF804CB9D57891713CF7AB91F9
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:17A48B352636248A6DB745637448C383C75B15BA1AB21273F94076DA11BECA11
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5B161CB47E59E0E16156E700CCBB4370839DCC6D8BC4EC673436AC044E450B8662BA5E448D01FBC9649A0255E253554EF44EC18A84414F016C94DD875AB9EBD5
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.JobSearch~bundle.Payments~bundle.Tw.cfad916a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.JobSearch~bundle.Payments~bundle.Tw"],{216411:(e,a,l)=>{l.d(a,{Y:()=>o,Z:()=>g});var n=l(807896),i={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"UserAvatar_user",selections:[{alias:null,args:null,concreteType:"ApiUser",kind:"LinkedField",name:"legacy",plural:!1,selections:[{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"screen_name",storageKey:null},action:"THROW",path:"legacy.screen_name"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"profile_image_url_https",storageKey:null},action:"THROW",path:"legacy.profile_image_url_https"},{alias:null,args:null,kind:"ScalarField",name:"verified_type",storageKey:null}],storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"profile_image_shape",storageKey:null}],type:"User",abstractKey:null
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7408
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.889202762174434
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:O0B7bFkYhpzzxAF3/Ty97ofUgB0E1YmOZMBfF/L+4VGVgHNOo+Xh2t8O42NXbBhz:O0j4rs7ofrBjxnBVXIQNODmrtb2aD
                                                                                                                                                                                                                                                                                                                                                                          MD5:380EE511AD0C3CA4C1B4FB7D3B21B6BF
                                                                                                                                                                                                                                                                                                                                                                          SHA1:C0CDC0E6DDE1B8C52AD18A66A58F61745424EB34
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A5FA1100FC3BD333D5564D3A2B13C8DB531EDCE274D8CB275A8B66F0FBEB1CAA
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F767777A2F893A7B04D10DCBE6A1574F9AEF58391E73847A3D8AEC06D27E0A9030B9AA2A3BD0462FA41BB3E6EE2E63F7FE87659C7F7DA7DE9C98AB4B520FE4E7
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://scontent-msp1-1.xx.fbcdn.net/v/t1.6435-9/46315233_1891826374257880_7048247967907577856_n.jpg?stp=dst-jpg_s160x160&_nc_cat=107&ccb=1-7&_nc_sid=e8b6d3&_nc_ohc=qpIBGDuyvXQQ7kNvgFG3DSo&_nc_ht=scontent-msp1-1.xx&_nc_gid=AtQZsqZ7oJly2TFcw8HB8yI&oh=00_AYBYgEyRMxTfeZYU7RgpIbJryopR76QnNOb7WvY5n58cEw&oe=672650F7
                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF..............Photoshop 3.0.8BIM..........g..TVAqdMfijsKPi6YleeaX..(.bFBMD0a000a870100006f0300002b070000b30700008e080000ae0c0000fa110000751200003c13000032140000f01c0000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................C..V...S.t....#...BDFU....l..Ww.E.|.\.p...O}..h.....K..+....`Y......:=....k..........e...A&KYU....h.0..6.k.P|....G....K....o...>..N....+.Mu.>....B6..&.4[R...{HWg.............E..K.X.....Bc....Ch.P..Q.gt..5.Q.....RPM..H>.>L..,.G...9E.r.Ya.6+..U&....!...|..G.+..RuD;J..s>...2.~.Rx.+...,...@..e....#.-.t.9C...T......c.Nd.......b..J -....U.E..{.'.G.....<...R@*.O".Ehd...K....vnN.(....r.....:.T.m.3i..R3..H.....1p.....-...........................!1.23"#. $45C%AB..........Q..t.,=.d..4c".A.8.l>..l.1.P|..H....C.W'z.R.f.+f.dF).....=-._H......Yhx....h(j6.=...m....._u.}dz8...qI
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11021), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):11021
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.284896701402172
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:ZZZtg3aPFLau8ERcRzKEJ/p94GKYOnr5Vz1uCrovgFkKycA6V0ITyRoLp94GKYOl:T7g3aPbcRzKEJ/v4GNOnr52vgFkKyN6s
                                                                                                                                                                                                                                                                                                                                                                          MD5:160225840B776B7D624BC51EE13DE74E
                                                                                                                                                                                                                                                                                                                                                                          SHA1:B95504CA6BDD98398A50D769E9312A7392675DFA
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C445F4CEA061F6DB5DC737B48E9E7CFFB6FD8A25FBA0FE0158E9DA152817780D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CE21EE6853CAF45BB30B5D050F09E143E4F0CE30BB486AC0294CB13408F366890A1B30B2378C2FB2122479E6AAD968CC496A0FB0884CEE56A63E34FC6D2BA6B7
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:!function(e){function t(data){for(var t,n,d=data[0],l=data[1],f=data[2],i=0,y=[];i<d.length;i++)n=d[i],Object.prototype.hasOwnProperty.call(o,n)&&o[n]&&y.push(o[n][0]),o[n]=0;for(t in l)Object.prototype.hasOwnProperty.call(l,t)&&(e[t]=l[t]);for(v&&v(data);y.length;)y.shift()();return c.push.apply(c,f||[]),r()}function r(){for(var e,i=0;i<c.length;i++){for(var t=c[i],r=!0,n=1;n<t.length;n++){var d=t[n];0!==o[d]&&(r=!1)}r&&(c.splice(i--,1),e=l(l.s=t[0]))}return e}var n={},d={runtime:0},o={runtime:0},c=[];function l(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,l),r.l=!0,r.exports}l.e=function(e){var t=[],r=function(){try{return document.createElement("link").relList.supports("preload")}catch(e){return!1}}();d[e]?t.push(d[e]):0!==d[e]&&{0:1,1:1,3:1,4:1,5:1,6:1,7:1,8:1,9:1,10:1,11:1,12:1,13:1,14:1,15:1,16:1,17:1,18:1,19:1,20:1,21:1,22:1,23:1,24:1,25:1,26:1,27:1,28:1,29:1,30:1,31:1,"layouts/form":1,"layouts/formPremium":1,"layouts/too
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (20226)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):906298
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.295270082202976
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:znsifUX01vf+7fgAFGfPTZoulLPGMZr8A0FrX7mU/ve:zn34cL
                                                                                                                                                                                                                                                                                                                                                                          MD5:5ED5339C0D6AEE09E9A957494E0F62A1
                                                                                                                                                                                                                                                                                                                                                                          SHA1:AA47E7FCAA06430549AE0BF6A94D4089ECFCED16
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6028BB349CE6765CE780E36F69763B51EEA380438533A74B910E0CE443272EBE
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1DB9C80B1E81393551F773A9543A541FDC435DE62E0BC6F863427C942A1B009578426A6EDD3478B9616C0161AD48269316F0657E6AD6931DB381ED794C9E7854
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("CometFeedAggregatedStoriesContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext({hasAggregateParent:!1});g["default"]=b}),98);.__d("CometFeedMessageTextWithEntities_textWithEntities.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CometFeedMessageTextWithEntities_textWithEntities",selections:[{args:null,kind:"FragmentSpread",name:"CometTextWithEntitiesRelay_textWithEntities"}],type:"TextWithEntities",abstractKey:null};e.exports=a}),null);.__d("GroupsCometGroupRuleRenderer_entity.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:{mask:!1},name:"GroupsCometGroupRuleRenderer_entity",selections:[{alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},{alias:null,args:[{kind:"Literal",name:"site",value:"comet"}],kind:"ScalarField",name:"url",storageKey:'url(site:"comet")'}],type:"Entity",abstractK
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (3963)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4188
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.329280906608603
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:P3x/xU9Rx6ss4FRxN0NTI7SM+NIeBnGevTc:Jcx6WFRmTIAh4eI
                                                                                                                                                                                                                                                                                                                                                                          MD5:872E339ADDF8916D47D4D5F0595D543F
                                                                                                                                                                                                                                                                                                                                                                          SHA1:297129FB499D04BE80C5194727B7259CAD97E139
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E23C6AC5F19EBD28B02977562C930FF5BE6E7EDDE474A766A2C26EC936BBB7B8
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BDC812C5AEE4F3D0407F860127A669B1DAFBDFB02DE0D1407DA2D529FEF70B1B6348B8A1A7D4B0796C40B37AD2F0031147CFD122B38C7F9518610C8B7392DCCA
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace.5051e68a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace"],{766961:(e,s,i)=>{i.d(s,{OX:()=>u,Od:()=>d,PN:()=>p,uq:()=>c,wR:()=>g});var o=i(909933),r=i(473228),n=i.n(r),a=i(16587),t=i(206149);const c=Object.freeze({openKeyboardShortcuts:"?",swipeLeft:"left",swipeRight:"right",nextItem:"j",previousItem:"k",refresh:".",nightMode:"z",bookmark:"b",block:"x",mute:"u",newTweet:"n",newMessage:"m",toggleDMDrawer:"i",goHome:"g h",goExplore:"g e",goNotifications:"g n",goMentions:"g r",goProfile:"g p",goLikes:"g l",goLists:"g i",goMessages:"g m",goToDrafts:"g f",goToScheduled:"g t",goSettings:"g s",goToUser:"g u",goBookmarks:"g b",goTopArticles:"g a",goDisplay:"g d",search:"/",audio:{dock:"a d",play:"a space",mute:"a m"},video:{play1:"k",play2:"space",mute:"m"},columns:{createNewColumn:"c n",duplicateColumn:"c d",focusOnReorderButton:"c r
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format, TrueType, length 45193, version 1.0
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):45193
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.97885153746122
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:j1feJQxlgZ4fNwIq61idsW3uHY6OlBy2Wz7x41UADOkjdl/f4pI:3gqV+NdsV46OlSz6KAum
                                                                                                                                                                                                                                                                                                                                                                          MD5:9F8FC90D0D2AC27ACEA080E0771C868E
                                                                                                                                                                                                                                                                                                                                                                          SHA1:857BD27D5FAF531D2E9F4AB64862A8877D02E867
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:31C132463676B956867EFA272CF74F423474C4EDB0ACED3CF8F816FC9E068BB5
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5087C0404759F095D97AB4EFE9E8264A21D2F2037300E90EBFC7B2EA47C1158FA05BE99941222AA4525BC105B72F76A8AEF2C3736801B5B5425DD8EB802A23FD
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.morningstar.com/content/assets/fonts/656bb203-0436-41f9-8266-de61f5c29096.df2e506.woff
                                                                                                                                                                                                                                                                                                                                                                          Preview:wOFF...............D.......l................OS/2...l...U...`.v9 VDMX.......n....p&w.cmap...4...7...:....cvt ...l...[.....^.cfpgm.......+...P...gasp................glyf......bL.......whead..pH...6...6.X.;hhea..p........$....hmtx..p........0.B7.kern..sp..#...V.<.I.loca...x.......4....maxp....... ... ....name..........&R.J.post........... ...2prep...........:....x.c`f<..........20..i#._..L.ll.L@......A....|...........gc8.|.....d........@...D..D...x...UT.....w.pE..................A..IA.i....g.y..b...........M*R../R.Z.:..U.%....2...'..3.^f$.. ..ef2.,d.Y."..Uf'..Av.NNr.\......\2.......:.#..O>Y.. .e!.........,JaY.".....%.KR\...%S.....dYJ.g..d.SFV..JE..J....`..BEY.J...eu..GjPU...Eu.@mj.:.u.).QK..l@....D#....Mh ....iF#...M,..4..h&[.\.qlK....=.,.....i#;....L;...+.,.nt...${.Y....EW.n...-.....!....3.^r .U..G......Y4C./.1@.g... 9..r.C,....c.&.2\.c../.1..r"..$F...S.k.Le...x9..r...L&.[f1Y.f...T9.i..<.......2S.b.\.l.g.s.R..e../W.....r...j..5,.kYja.c.\.r.....FV.M2...[X-..Fnc..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1609)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1832
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.278319102829467
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iI6GZlTJPeMTW9gNwlMcql5fLOT5bFnb8WmQGO:mkl0MTWqClkl5fL05hnYKD
                                                                                                                                                                                                                                                                                                                                                                          MD5:B762ED6C0513167929E4C672C177D7D9
                                                                                                                                                                                                                                                                                                                                                                          SHA1:574FC7907AEFCACC299086E6B4520EB84DC0DFB1
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:38B6DF6A3AA185A0C4DF828AA5AC2CBC2B69C9A55D7C4536513DDDC8A972B324
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:027D3414E23411335B138EF73AF6842856F82C4441A7262758A4AB227AE13EEBAEE7BDB6E86624FC4DBEBC8F56636A470EE77BDDBE28C03CA8EA0130177D1177
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.Birdwatch~bundle.Communities~bundle.Twitte"],{123162:(e,t,r)=>{r.d(t,{Z:()=>s});var o=r(202784),l=r(325686),a=r(959890),n=r(973186);function s({borderColor:e="borderColor",isSlim:t=!1,label:r}){return r?o.createElement(a.Z,{style:!t&&c.root,withGutter:!0},o.createElement(l.Z,{style:c.gapColumn},o.createElement(l.Z,{style:[c.gap,c[e]]})),o.createElement(l.Z,{style:c.gapText},r),o.createElement(l.Z,{style:c.gapColumn},o.createElement(l.Z,{style:[c.gap,c[e]]}))):o.createElement(l.Z,{style:[!t&&c.root,c.gap,c[e]]})}const c=n.default.create((e=>({borderColor:{backgroundColor:n.default.theme.colors.borderColor},nestedBorderColor:{backgroundColor:n.default.theme.colors.nestedBorderColor},gap:{height:e.borderWidths.small},gapColumn:{flex:1,justifyContent:"center"},gapText:{"flex-basis":"auto"},root:{marginVertical:e.spac
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format, TrueType, length 44784, version 1.0
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):44784
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.980803613922345
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:48plhJShIeW1aHP8CkvIYmRuYxu9eyG1UUSzYCvJKVmqsK:4dIeWWBkYuq1yG1UV1ByfsK
                                                                                                                                                                                                                                                                                                                                                                          MD5:E52BCA17C3731BCAC97D893A6EBEB393
                                                                                                                                                                                                                                                                                                                                                                          SHA1:033D5B6A9CE78464474FEC0CFCE08AB8CA3A686F
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F8382BD55161EEB29A47F68CF9884D10E4334CAB2668099561291CF4F83E9F99
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F310AC8203D7B3C33116B3265A700BEAF9B1C884E9D97FC2CBEB679B0919F2C62822FCC86738A4CAC684ECF1649A9E833751D8D4C01F108563DDD28C6687D884
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.morningstar.com/content/assets/fonts/3b5a7b6a-e026-4ee8-b80f-6aa5e44b2977.c576c22.woff
                                                                                                                                                                                                                                                                                                                                                                          Preview:wOFF........................................OS/2...l...U...`..8.VDMX.......g....p.w.cmap...,...7...:....cvt ...d...]........fpgm.......+...P...gasp................glyf......b....<{|)Lhead..p|...6...6.8.1hhea..p........$....hmtx..p........0..=<kern..s...!8..S.....loca...........4....maxp....... ... ....name... ......&#....post........... ...2prep...........:....x.c`f..8........20..i#._..L.l.L@......A....|...........gc8.|.....d........@..........x...s..g.....Z.7cq.r-..\...e.m...6.W.w....|.u...'t.?\.........d....d".tq...Bf..,2.Y....&s.].$..EN.Jnr.<..G._.G^..|..cA..B...QP...}...eQ..)".QT...}..cI..R......,C)Y...e...8....@9Y..|Oe*.*T.U.$.QYV....O...T.5.kQ..R....5e]..z.....:...k.iD=.....dS..+..H6..l...MdK..KZ.\.vlC.....n..V...eG..ik.t...L{....:.2.nt...{..R.I.....L...d_..~....i.....Ho{. ....U.../..P..a.....?#.$G2.3.!r4C...........3B}.#.'2JNb.%1.q.c.T..i..../g0....D9.Ir6.....L...1M.g.\.....r..g1...f...+.3..X.|...r...j.Y,kX,.D.c.\.2...r#+,.M..Y)..Jne.E..5r;k........
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2372)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2595
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.480148794519187
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIqcJqvHqBD8FB/444FJaI/4p/4fKpQvmLrbksRb/4b+Jbump3/4Ob/WmIH:SvHqx8FB/l4FJaI/S/aKpQvsrbhb/wIw
                                                                                                                                                                                                                                                                                                                                                                          MD5:399F860BDD6D23FA6756122F9003D6B8
                                                                                                                                                                                                                                                                                                                                                                          SHA1:9F1C479E0E91A6F511EB5A281A9CEED155771F13
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:412A6351807121FBA42E99C03814199E17495A6C1193C57C2CF00EEDB884C64D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:514E085E0D802E95DC8EEF8637F036246B864D6D8D3E29B958DD269FB51FFC79092CD2A0578222E03BEE9FA62E867D0A046C87CFA20D790AB4C4A5E1B595B6CD
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsInternals~bundle.Explore~bundle.LiveEvent~bundle.Topics~bundle.Trends~loader.ExploreS"],{920579:(e,t,n)=>{n.d(t,{$N:()=>w,G0:()=>g,Jj:()=>T,O9:()=>_,S:()=>b,fy:()=>h,jz:()=>m,nm:()=>u,qk:()=>E,uI:()=>c});var r=n(16587),i=n(407276),o=n(116739),a=n(78772),d=n(903124),p=n(838203),s=n(962104);const l=Object.freeze({Trends:"trends"}),E=Object.freeze({WebSidebar:"web_sidebar"}),c="explore-",f=9e5;const _=({contentType:e,displayLocation:t,exploreGraphQLEnabled:n=!1,focalTweetId:r,includePageConfiguration:a=!1,initialTabId:d,profileUserId:l})=>{const E=e||t||"main",_=function(e,t,n,r){return n?`${e}${t}-tweet-${n}`:r?`${e}${t}-user-${r}`:`${e}${t}`}(n?"explore-graphql-":c,E,r,l),b={timelineId:_,formatResponse:p.Z,network:{getEndpoint:e=>e.withEndpoint(i.Z).fetchExplore,getEndpointParams:n=>({...n,candidate_source:e,display_location:t,focal_tweet_id:r,include_page
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2640)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2863
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.407702190923048
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIyj5myo7wWo/OOL330pV+zDCw/b+DGfUySr5p37v4Js0Y7Fx8WmEj5Ks:msv7033jzOw/oG8Tr5VLDOC4s
                                                                                                                                                                                                                                                                                                                                                                          MD5:71F9C1FF082E6B12D6C2615623D15472
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D814DB0D1B1088515DDF88938A9272D283AAF822
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3F702A27B809470DCAD83413CDD673A074D6B6267CECC1CF6918BFC916612312
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9B1904B486CA7AC358F4802D096C302EE0EB1FD13B81FC3270B3EA6962F83EE50C117F77D1D1FDCE4D2F6291877152F9D73DBB9DCCFA7C9F58B3EDE4907225FD
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bundl","icons/IconArrowUpRight-js"],{510364:(e,t,n)=>{n.d(t,{Z:()=>d});var i=n(202784),a=n(325686),l=n(277920),r=n(433363),o=n(882392),s=n(174062),c=n(973186);const d=e=>{const{description:t,disabled:n=!1,isActive:d=!1,label:m,link:p,onPress:h,paddingHorizontal:b,renderRightContent:g,role:w="tab",styleOverride:f,testID:y="pivot",thumbnail:v,thumbnailSize:C,withoutArrow:Z=!1}=e,k=[u.thumbnailContainer,"medium"===C&&u.thumbnailContainerMedium],E="string"==typeof m?i.createElement(o.ZP,null,m):m,D="object"==typeof p&&p.external&&!p.openInSameFrame,x=t?"string"==typeof t?i.createElement(o.ZP,{color:"gray700",size:"subtext2",testID:`${y}-description`},t):t:null,I=i.useMemo((()=>"space0"===b?{paddingHorizontal:0}:{paddingHorizontal:b?c.default.theme.spaces[b]:c.default.theme.compone
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1280)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1503
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.3387101678003726
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:iWGKfWGE5F2byF55Em/MlRx+DF7oLgctxjwKa6jIm+6ooZV0FMlNxCW1vaL5+Mlw:iIy2k5+iqREZ7RozooZqFqiuvtqDmaF0
                                                                                                                                                                                                                                                                                                                                                                          MD5:3023BEF018E613B8CAF1084CF2561D01
                                                                                                                                                                                                                                                                                                                                                                          SHA1:FCE8FF597D46F9C9FF41E7552A9931DA7078FA5E
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D77F55B6B03457C65536833F2F63BB6F9F6A2BD8B9544D72DEEE2A55F6DE82B3
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:637BB4CDB678336F59695DEE1BDF34B1E6A82F6BBFEA72D63A97B00C56022E4F0E8A2C2AC8B5E8812B97C12254DFDD0767F4ECC7CC4C7C9C3720B2E0D35705C3
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bun.d4d8494a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bun"],{487398:(e,t,l)=>{l.d(t,{Z:()=>u});var r=l(202784),n=l(466999),s=l(325686),o=l(973186),a=l(473228);const i=l.n(a)().e5b0063d;let c=0;class d extends r.Component{constructor(){super(),this._listDomId=`accessible-list-${c}`,c+=1}render(){const{children:e,title:t}=this.props,l=i({title:t});return r.createElement(s.Z,{"aria-labelledby":this._listDomId,role:"region"},r.createElement(n.Z,{"aria-level":1,id:this._listDomId,role:"heading",style:o.default.visuallyHidden},t),r.createElement(s.Z,{"aria-label":l},e))}}const u=d},360131:(e,t,l)=>{l.d(t,{Z:()=>i});var r=l(202784),n=l(325686),s=l(973186);class o extends r.Component{shouldComponentUpdate(){return!1}render(){return r.createElement(n.Z,{style:a.root})}}const a=s.default.create((e=>({root:{height:10*e.lineHeightsPx.body}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):68312
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.5032856572635644
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:sKxt51t+bAtIdAk6K6zUYWl0PbUCfSwCdFfQef3W9S8XhjlNAtcXSnxNFYUL7hw7:soj/+bAIWUz0RXhaYwxRr4+RPusYdb
                                                                                                                                                                                                                                                                                                                                                                          MD5:3D8DD1DFB425D9E1887B1C65A70FB4CB
                                                                                                                                                                                                                                                                                                                                                                          SHA1:ED2FCAED34B1FEB8636CB86B3459A645B33F3E62
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:43C398DDFF171893EDA9CA2C91FCE203FE58144FA04327BDCFD3ED20F4C5BDB1
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9EF8DB7B8A59B68B539496A610AE4EF3B380E6AD08DE51A983C6F7536A7A48CEF2B23E29FE399A61586572A9DFD7D5C9EA22A3C590ECBFC6476CDEDD2A7E4E75
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Birdwatch~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle..d309143a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Birdwatch~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.","icons/IconAward-js"],{158804:(e,t,a)=>{a.d(t,{Z:()=>m});var i=a(807896),n=a(202784),o=a(377089),r=a(830700),s=a(824797),d=a(246110),_=a(460673),l=a(348501),c=a(923335),p=a(392160),u=a(99072),I=a(362854);const T=(e,t)=>t.tweetId,E=(e,t)=>{const a=t.tweetId,i=a&&I.Z.select(e,a);return i?(0,u.z0)(e,i):void 0},m=(0,p.Z)().propsFromState((()=>({community:E,hydratedTweet:I.Z.createHydratedTweetSelector(T)}))).propsFromActions((()=>({createLocalApiErrorHandler:(0,c.zr)("QUOTE_TWEET_CONTAINER"),fetchCommunityIfNeeded:u.ZP.fetchOneIfNeeded})))((({community:e,createLocalApiErrorHandler:t,fetchCommunityIfNeeded:a,hydratedTweet:c,onPress:p,tweetId:u,withBirdwatchPivot:I=!0,...T})=>{const{featureSwitches:E,viewerUserId:m}=n.useContext(l.rC),A=(0,_.z)(),D=c?.community_id_str;n.useEf
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2804289
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.233899160294107
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:49152:3cj5vBd20cHoQk9e8GEAcXlcBtwjMeFbd:WaeL
                                                                                                                                                                                                                                                                                                                                                                          MD5:0AD9C2AF34B610463D6A990079A92D6B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:50A1B0BC7FDB673C8E4593CC7FC4E9D51927FC15
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F9B2FD5EDFD6F678A52629E2E94C1434EEB46BC75B28AC7E4B9C5B981497D1FA
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:85BCED749ADFC2B1E3E4072BF919B68DABE103B6C178430A18B3DDFB482C6CE41D98B9F1F240A0CC8CA814456B860C711594F0A634823DC9497C8623BBC780DD
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:window.__SCRIPTS_LOADED__.vendor&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["main"],{126738:(e,d,n)=>{var t=n(379404);t.loadLanguage.registerChunkLoader((function(e){return n(831893)(`./${e}`)}),["en","ar","ar-x-fm","bg","bn","ca","cs","da","de","el","en-GB","en-ss","en-xx","es","eu","fa","fi","fil","fr","ga","gl","gu","ha","he","hi","hr","hu","id","ig","it","ja","kn","ko","mr","ms","nb","nl","pl","pt","ro","ru","sk","sr","sv","ta","th","tr","uk","ur","vi","yo","zh","zh-Hant"]),e.exports=t},831893:(e,d,n)=>{var t={"./ar":[240421,"vendor","i18n/ar"],"./ar-x-fm":[397180,"vendor","i18n/ar-x-fm"],"./ar-x-fm.js":[397180,"vendor","i18n/ar-x-fm"],"./ar.js":[240421,"vendor","i18n/ar"],"./bg":[216664,"vendor","i18n/bg"],"./bg.js":[216664,"vendor","i18n/bg"],"./bn":[793458,"vendor","i18n/bn"],"./bn.js":[793458,"vendor","i18n/bn"],"./ca":[45949,"vendor","i18n/ca"],"./ca.js":[45949,"vendor","i18n/ca"],"./cs":[690186,"vendor","i18n/cs"],"./cs.js
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32344)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):32567
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.3056682548196905
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:L0T98c1TdEgTfahFTGp+7ZX7ZrK9RNwLNuhEnOlexQF69:gvBWgTGFnX7ZrnNuh6OoxY69
                                                                                                                                                                                                                                                                                                                                                                          MD5:256F09AEAAF9F912BFC8C09543821E8A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:45A97CC42F94A87CCC9939D0A8C64747A29F46AD
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:451EFCFD3D20D1DA33E92E7EA88FB808275E099491450FF9E8420B576A11976D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:ED875E97E1CF96CC2F18748CFA7C98A7DF0D82393F9254DF80C12087020F5DFF39BB8AA2041BE23F8D028463B03708DB59CB21942BE03BC033E07026C1265C2A
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle"],{69843:(t,e,n)=>{"use strict";n.d(e,{Nr:()=>k,ZP:()=>C});var i=n(202784),r=n(325686),a=n(473228),o=n.n(a),s=n(215019),l=n(703655),u=n(801206),c=n(614983),d=n.n(c),f=n(196001),h=n(456992),p=n(463142),m=n(715686),y=n(973186),v=n(786765),g=n(827931);const _={stiffness:267,damping:20};class b extends i.PureComponent{constructor(t,e){super(t,e),this._handleResize=()=>{window.requestAnimationFrame((()=>window.requestAnimationFrame((()=>this._setDimensions(!0)))))},this._handleLayout=()=>{this._setDimensions(!0)},this._handleUpdatingParentAspectRatio=t=>{const{itemWidth:e}=this.state,{setParentAspectRatio:n}=this.props;if(n){const{height:i}=t.nativeEvent.layout;n(e/i)}},this._shouldRenderItem=t=>{const{shouldRenderAll:e}=this.props,{currentItem:n,itemsToShow:i}=this.state,r=n+2*Math.ceil(
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):449
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.241004473252711
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:6v/lhPEebYMZnpb1CV3wJXNMso+u6IsHLXQ1ALQ4o11e4oHtHxF/lljp:6v/7MebznpSAJXNtssrXQ1Kke3/l7
                                                                                                                                                                                                                                                                                                                                                                          MD5:0C3DD7D811D03BD31B6A980A2B4E9D23
                                                                                                                                                                                                                                                                                                                                                                          SHA1:59DDC6BC3EE1EA0BFAC535C31E10737CD9346392
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:56C5E0EDE6CFB29F13460D959D86532F6AB6A61862F5E207856840F24B7C376B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DA97E9D804761F78F6E5CF5338FC5D7EC58226E89B61B24E1080BCA3156E006DC7C217EE2827D23B95987F3F9FA9103C40BB6A101C350F1F3359583C239A4083
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.xx.fbcdn.net/rsrc.php/v3/yT/r/Dc7-7AgwkwS.png
                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............W.?....PLTE..............................................................................................................................................................L....3tRNS.........../..M..Ba.....9..........k.....n.%......i>.....IDATx.]....0.@.........^......cr...f.....m2..c.$...6..;..E...~.........$Ca....).9:8.. ..G%!.e.+Sc7....EC..WiC........+.$. ..iH._..d.Ex.?.u...}[...).^..}.|...p.[_....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5868)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5999
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.290079621912906
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:0oemr+ADjim8BExtuyKXBAS08UA2Ugy1LeenI+aPDl1rNA9n83Kzc5fq:1emrnDjim8BExPgBAs2IG+O7N3Kzc5y
                                                                                                                                                                                                                                                                                                                                                                          MD5:78F29D823A5ED5D6A9A14A20AF1C7468
                                                                                                                                                                                                                                                                                                                                                                          SHA1:BE8A01C912C3BD8DC47CFB3AF4DE187AFA123CBF
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5D32AB919A21CD893D0D7F0666C8DC2FCA1CD47FC61F9474B147DC94E2B2D69F
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:933276B6A3647208ED34A3432B5C1F5A21C466612B085BDA887140BC8DF1CAB95CAD2F993F5CE95A31A23861BAB39EE30E06DC2387209A0E48111235623837C2
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/ondemand.Dropdown.78a54eca.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.Dropdown"],{100666:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>R});var i=n(807896),o=n(202784),r=n(878052),s=n(325686),a=n(235193),l=n(611731),c=n(655249),d=n(20023),h=n(550829),p=n(401477),u=n(857552),m=n(713867),f=n(874054),_=n(41425),v=n(715686),b=n(870451),w=n(854044),g=n(973186);const y=g.default.create((e=>({rootNarrow:{maxWidth:"75%"},rootWide:{maxWidth:`calc(${e.spaces.space64} * 6)`},anchor:g.default.absoluteFillObject,mask:{...g.default.absoluteFillObject,position:"fixed"},bodyRectHelper:{...g.default.absoluteFillObject,bottom:void 0},content:{borderRadius:e.borderRadii.large,position:"absolute",overflow:"hidden",backgroundColor:e.colors.navigationBackground,boxShadow:e.boxShadows.medium},contentInitialRender:{position:"fixed",opacity:0},contentFixed:{position:"fixed",overflowY:"auto",overscrollBehavior:"contain"}})));class R extends o.Component{constructor(e,t){super
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5041)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5264
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.319867930943687
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:OJGTBhAAsQ9Fpn38YREUSuXQNLNo7M4k0HLS/I5VZmTFgt8aJx:VVVjRgXuABar0qD8U/
                                                                                                                                                                                                                                                                                                                                                                          MD5:5E4D83794A0AE1BD0F54F0603AC0A022
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D6FABC11FD971E70AF1E88294018BF6FACF038A5
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1AAFAB90D98DFB1719285B2F999A2295D53FB13CE3E21264C6BD33AEBA660116
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0F5CC6BB4CCD6016CD49B297F6014DF31D281EB735B953A7F5DECB90BD228489534E45F2A7491A259F57CE5CA940955EE4F9FB0575271E7EFB7FCDCEE085A01D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.AudioSpaceAnalytics~bundle.Communities~bundle.ProfessionalHome~bundle.C"],{303330:(e,t,a)=>{a.d(t,{ZP:()=>x});var r=a(202784),l=a(325686),n=a(473228),o=a.n(n),i=a(551908),s=a(703655),c=a(149650),d=a(882392),p=a(674673),m=a(973186),u=a(822404);const g=o().i2785009,h=o().c778d80b,b=o().d9687d23,y=o().ac73eb5a,E=o().c5a9f921,v=e=>{const{label:t,popover:a}=e;return t?r.createElement(l.Z,{style:w.labelBar},r.createElement(d.ZP,{color:"gray700",size:"subtext2",weight:"medium"},t),a?r.createElement(u.Z,{label:t,popover:a}):null):null},Z=e=>{const{style:t,unit:a}=e;return a?r.createElement(d.ZP,{color:"gray700",style:[w.unitText,t],weight:"medium"},a):null},f=e=>{let t,a,{trendValue:n}=e;return void 0===n?null:(Math.abs(n)<.1?(n=Math.round(1e3*n)/1e3,t=h(n)):(n=Math.round(100*n)/100,t=g(n)),a=((e,t)=>e<0?b({trendValueNegativePercent:t}):0===e?y:E({t
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7408
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.889202762174434
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:O0B7bFkYhpzzxAF3/Ty97ofUgB0E1YmOZMBfF/L+4VGVgHNOo+Xh2t8O42NXbBhz:O0j4rs7ofrBjxnBVXIQNODmrtb2aD
                                                                                                                                                                                                                                                                                                                                                                          MD5:380EE511AD0C3CA4C1B4FB7D3B21B6BF
                                                                                                                                                                                                                                                                                                                                                                          SHA1:C0CDC0E6DDE1B8C52AD18A66A58F61745424EB34
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A5FA1100FC3BD333D5564D3A2B13C8DB531EDCE274D8CB275A8B66F0FBEB1CAA
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F767777A2F893A7B04D10DCBE6A1574F9AEF58391E73847A3D8AEC06D27E0A9030B9AA2A3BD0462FA41BB3E6EE2E63F7FE87659C7F7DA7DE9C98AB4B520FE4E7
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF..............Photoshop 3.0.8BIM..........g..TVAqdMfijsKPi6YleeaX..(.bFBMD0a000a870100006f0300002b070000b30700008e080000ae0c0000fa110000751200003c13000032140000f01c0000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................C..V...S.t....#...BDFU....l..Ww.E.|.\.p...O}..h.....K..+....`Y......:=....k..........e...A&KYU....h.0..6.k.P|....G....K....o...>..N....+.Mu.>....B6..&.4[R...{HWg.............E..K.X.....Bc....Ch.P..Q.gt..5.Q.....RPM..H>.>L..,.G...9E.r.Ya.6+..U&....!...|..G.+..RuD;J..s>...2.~.Rx.+...,...@..e....#.-.t.9C...T......c.Nd.......b..J -....U.E..{.'.G.....<...R@*.O".Ehd...K....vnN.(....r.....:.T.m.3i..R3..H.....1p.....-...........................!1.23"#. $45C%AB..........Q..t.,=.d..4c".A.8.l>..l.1.P|..H....C.W'z.R.f.+f.dF).....=-._H......Yhx....h(j6.=...m....._u.}dz8...qI
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11510)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):11733
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.240097533169128
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:FbRh9mPOSMpYjvQZXdlrvgijXFwzZ05UK5vHNAqbFCIoJa2wR:FFnmPOSMpYjvQZNVgijVwzm5/vHNAqbL
                                                                                                                                                                                                                                                                                                                                                                          MD5:4B84BB4090DF91E41033E871B483CFB4
                                                                                                                                                                                                                                                                                                                                                                          SHA1:DC452FC9856507D0BB40B00A5CB7BB7D1E19A7D6
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1FA0E8B2694D2D817658AB93D8D87360C044349AB50DBC6E67CFFE849751B760
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:638A6682DAD86D54AE9B432C1A39233FD5F01FD9C1345F861A3D133AD61755AC780895D734CAB1D460996158D3A669214C8FE802A8BA61EDA96433841163249A
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~bundle.TwitterArticles~bundle.ComposeMedia~bundle.SettingsProfile~bundle.Ocf~bundle"],{923564:(t,e,i)=>{i.d(e,{Z:()=>z});var s=i(807896),o=i(202784),n=i(325686),a=i(808443),r=i(928316),h=i(473228),l=i.n(h),c=i(123637),p=i(785496),d=i(426770),u=i(942885),m=i(44477),_=i(206149),g=i(229496),f=i(273487),v=i(608080),S=i(150329),w=i(973186),y=i(786765);const P=w.default.create((t=>({mask:{backgroundColor:"transparent",borderWidth:t.spaces.space4,borderColor:t.colors.primary,boxShadow:`0 0 0 9999px ${t.colors.activeFaintGray}`},circle:{borderRadius:t.borderRadii.infinite}}))),M=({circle:t,height:e,width:i})=>o.createElement(n.Z,{pointerEvents:"none",style:[P.mask,{width:i,height:e},t&&P.circle]});var C=i(452661),E=i(827931);class b extends o.Component{constructor(t){super(t),this._previousTouchDistance=0,this._previousPositionX=0,this._previousPositionY=0,this
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65518), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):136406
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.939333864977645
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:fGYY2/d6ZnQ7xGYSBYHVKs7Gd5vzrJ8MlZOr:eZ216ZnQdhSu1NcC
                                                                                                                                                                                                                                                                                                                                                                          MD5:D162D9FBFDA6BAF1B9412379A3051B69
                                                                                                                                                                                                                                                                                                                                                                          SHA1:49BC873FE04132D68A7FB7EC19160F699DF7E57B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D784604A47DF80174B19E0A0C8F61575885A31C2CA69CFCF749E3F1989B3A8A3
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:73A315B53B3173BBF60E70AF450E15A90B175DA5C2A4532E402DE905C35391503B588CD30D0562A95AFEA626B2620E0DF7B39DFE0498C1113AD52CA23561C927
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["i18n/emoji-en"],{920747:(e,a,c)=>{var i=c(379404)._register("en");i("i506b710","Smileys & people"),i("f457f732","Animals & nature"),i("ce9bf9a4","Food & drink"),i("da1e1fd2","Activity"),i("g280553c","Travel & places"),i("b2f95aa6","Objects"),i("ac91750e","Symbols"),i("j56c4be0","Flags"),i("ef15e12a","Grinning face"),i("g9d0571a","face,grin,happy"),i("db5cfab4","Smiling face with open mouth"),i("aead588c","face,mouth,open,smile,happy"),i("c29cc866","Smiling face with open mouth and smiling eyes"),i("db0d8f24","eye,face,mouth,open,smile,happy"),i("i2f5a850","Grinning face with smiling eyes"),i("af2d51c8","eye,face,grin,smile"),i("f61c01c8","Smiling face with open mouth and tightly-closed eyes"),i("c64c70ce","face,laugh,mouth,open,satisfied,smile"),i("c6db198e","Smiling face with open mouth and cold sweat"),i("c36e8a34","cold,face,open,smile,sweat"),i("g03ce604","Face with tears of
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):312643
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.414814768921027
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:wzMCUXzlIfD/qqNaJeMM+1xPBSksrG0aw5LnQj2wSTlK7q/M53xIF:j0LqqNaJXPOkn0M53xIF
                                                                                                                                                                                                                                                                                                                                                                          MD5:EE062421EEC8A13789E59DB82EE2ABFE
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F2B3264F23CE2DBFBA59B2D9FA6D90B2139F75BB
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C9836EE9429CDDED4F2FE36EEAC4D501F9C3E037E76B26ECC7E4A73C0541E972
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0546A4148E0A1FB73724A17327A7EF20366AC63BBE1AA6AE2DBFDB66F30B501DFFBBC734931E9A1DF5DE847833E1DB71138D9A108FB979301C6601DE416371CD
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.ReaderMode~bundle.A","icons/IconChevronRight-js","icons/IconCircleFill-js","icons/IconClockCircleFill-js","icons/IconEyeOff-js","icons/IconFeedback-js","icons/IconFollowArrowLeft-js","icons/IconFollowArrows-js","icons/IconPin-js","icons/IconSparkle-js"],{970828:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});r(202784);const i=r(115954).Z},931573:(e,t,r)=>{"use strict";r.d(t,{Z:()=>s});var i=r(202784),n=r(300679);function a(e){return i.createElement(n.ZP,e)}a.sensitiveMediaTombstoneConfig=n.xh,a.sensitiveMediaWarningTombstoneConfig=n.ui,a.sensitiveMediaVisibilityResultsTombstoneConfig=n.xg;const s=a},870628:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});r(202784);const i=r(262002).Z},573395:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});r(202784);const i=r(572002).Z},679135:(e,t,r)=>{"use strict";r.d(t,{Kx:()=>o,ZP:()=>d,ad:(
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):9832
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.918497991451126
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:dT1ViZsdJctuoDsnt1qNsBZdvyC3dgrtnFliDfinTrpj/zd5ceD:dT1ViZszM81Osh33gJ0fMl/D
                                                                                                                                                                                                                                                                                                                                                                          MD5:DC1EC6AFE7959346E57CD6FE86B622E5
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E9186A27C603E59F98D76856478BE921335A931F
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8AA52898A5CB73986A6D2C29A4B4CF373407E16C1BDA0D9A7F14EE127FCAD37D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D0518A456EF52EFB99C7D7FD09F6F284F5D927A9B682AE41890247C73DF0C3457E1C5950E1456B43E9FCB42339407C74F40F5150A716CA9BFB8BEA8F025CB909
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://scontent-msp1-1.xx.fbcdn.net/v/t1.6435-9/195718952_4087779567980152_1527309155195301855_n.jpg?stp=c0.61.1200.1200a_dst-jpg_s160x160&_nc_cat=109&ccb=1-7&_nc_sid=612081&_nc_ohc=Gq0JCLKeqM4Q7kNvgHBlxRt&_nc_ht=scontent-msp1-1.xx&_nc_gid=AtQZsqZ7oJly2TFcw8HB8yI&oh=00_AYD92DELeDoxQUJIYZgrc5xfsRBSdTmAI4qIG8uXQFBlEw&oe=67266C3F
                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a700100001e0300002507000000080000cd080000440f0000a81700002918000015190000eb19000068260000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."......................................................................................W._......F....._N...V.y.)..s`lt.7......[ft...y....1.n..~..."...y.f.z.fX.6<.........>wGH...fI..E_..4.W...%w..........>....{.D...WW..$.Q...h.J...#-...P..c......_F....U.vB` l2.f..5....>...`rO....E\...^...s..J...w....`...2..L.lA..zg._.N...{(.{qf.".)......-...\.a.`vHS/G<X....F..S..rlkW;..D.S.$..:9%-~.iF.;...z....V...U.8...4.d.@.]t.esV....~...0U..b.mb....&............................! #.."$A.......... .....YX0...n...S...F.......W.`*...>6.....'.......]*..:r)..=W%.L.b...+..).'T......c.9.5l.:}.@|r......#.?6....I-.E..i..Ier..h.+.....F4.....R@.f.k..G.:.!}..y.'...c.....oPcZ........I....0
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):160
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.828359284775779
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:lDH6dyAHJAZy/LB56dyAHJAZzZqVRNxEA9MHwUdZW+6rmj0KLfKbYif:lDa1HJV1k1HJwZur+fHwzAjhkp
                                                                                                                                                                                                                                                                                                                                                                          MD5:85F1F999F0B56B6AE7B81DBEF9FCE50C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:AFF733279048EF8B59AC4A3D386079A90A45419A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:586AFE621DE5CAD56690AF7773A60776E018C7F7DF27014BC21385B398ACC253
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D931B270459B70DFACD1EEE6D8A1A6D095C6E20E6E3FB287A5C0A720E328400F172B41D9D363B76241794809899ACFDF1B15548004B36650ECD3BC568653021F
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.morningstar.com/content/assets/13c6834.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:(window.iridiumWebpackJsonp=window.iridiumWebpackJsonp||[]).push([["mds"],{"./client/assets/css/morningstar-design-system-components.scss":function(n,o,c){}}]);
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4560)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4718
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.183571690661571
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIgwkCJ49E8w4vSlENuYaW3/KolvFrA3AqFzzhq1Ok6pB5RP2Ruf/o6mfF8fjISf:ACu9Ag+ENuw1lZKFkcxRP2Rvt8fjvU1k
                                                                                                                                                                                                                                                                                                                                                                          MD5:2E0A57238A13EBD9AAF09D97B67647C5
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D665EC796E342F56495DF259A86480C8E411DA37
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0E809451CF555FA604C5BD4F8752BB3FEE642477AB1D61A57E424237E11981DC
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:66D99C15AD0FB1DD7A22961ABF69860D38D3F7527DE8E88FC1703A5FE88C43D733D9705BB5169C27FB64B4AD72ECA13939B006E94618246573A856A13DC15CD8
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.WideLayout~bundle.Conversation.cd32a09a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.WideLayout~bundle.Conversation"],{693077:(t,e,i)=>{i.r(e),i.d(e,{StickyView:()=>p,default:()=>g,roundToNearestDevicePixel:()=>d,useStickyViewNotify:()=>u});var s=i(202784),o=i(325686),n=i(655249),c=i(854044),r=i(973186),h=i(166927),a=i(206149),l=i(308329);const d=({cssPixels:t,dpr:e})=>Math.round(t*e)/e;class p extends s.PureComponent{constructor(t){super(t),this._pendingScrolledBy=0,this._singleRequestAnimationFrame=t=>{void 0!==this._timeoutId&&cancelAnimationFrame(this._timeoutId),this._timeoutId=requestAnimationFrame(t)},this._setContentRef=t=>{this._contentNode=t},this._setContainerRef=t=>{this._containerNode=t},this._handleProgrammaticScroll=t=>{this._isMounted?(this._prevScrollY=(this._prevScrollY||0)+t,this.setState({contentOffset:Math.max(0,this.state.contentOffset+t)})):this._pendingScrolledBy+=t},this._isMounted=!1,this._handleLayout=t=>{if(!this._isMoun
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 25 x 1305, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):8034
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.796795040271313
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:JsJKauh8cHTjF4I1ZPOWJFDyjJmAJBDc1lON:tLe0F48VOaFDaJmoj
                                                                                                                                                                                                                                                                                                                                                                          MD5:67CB4A14C0C25BBDD658DFF39467C610
                                                                                                                                                                                                                                                                                                                                                                          SHA1:BE1F951A50505BB8350D2848E189C80A8FCF6B7F
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BA1054EF50605E130A726D20F0FCF3C4B312264B264790486F8EF13A1B69111C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6D286A20D33EFB5969F8AB77FC84440C9E290043ED9E17009F9BEC81A58659F3E4B60A5771801403C9BB4FDB45E607311C9D9925F75D500A01D4F394A5331C35
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............Z.....PLTEGpL.....................................................................bhp...........................................................................................................................................................................agq...............@....................agp`hp...........................agp`bp......Xn.agq...agpagq...`ep...............bfpagq...?..agqagq`hp.........>..>..?..?..afq...agq...`gpagpagp........?..?..>..>.....agq...agq...........agq..?..>..@..agq...`fp...agp...agq.................>..@..agq>.....agqbhp...agq...agq..agq.....agq...agq..?..?..>........agq.........@.....agqagq.........................agq.............>..>..agq>..agq>.....agq......agq`fp@........agq.........agpagq@..>......:.....tRNS..~`.0... @...p..^.P........n........-i..KN.(.#..{.....Z......uG7..3.&;.\..fC...x...>.T.... ..dV.R...........0~...pp.l.~.@@0.....]].....b`.Q....).OY.?... NNPP.(.........@....bb.E
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):357
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.979398182639104
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:UmIJmLCq0LCjLPcQfEW7LCYEW7LCqiA8IW7LC5+QFW7LCaMSW7LC+IHrSW7LC+Fm:UmMm2q02jLP/72472qiAa725+72fl72s
                                                                                                                                                                                                                                                                                                                                                                          MD5:E552C6699373DCEB2693AE39077034A8
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D1EAA08EDBFEABCE370EBE7BA0278266E4505EC2
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2E3681444870BF429B4A8BA227C4E6DD7AAA7EB892530F8BC61C85D939AFE5C4
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:96FCB3DD2C46C1F4934544C9D274D26B8D434BE3E2FA7BAB08B8D96CA4144428226FC9C6F7ED1AC51AEB171932E362536647AB62B971A92C06416CAB8398C6E9
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:/* eslint-disable */.var _sf_async_config = _sf_async_config || {};./** CONFIGURATION START **/._sf_async_config.uid = 64879;._sf_async_config.domain = 'morningstar.com';._sf_async_config.flickerControl = false;._sf_async_config.useCanonical = true;._sf_async_config.useCanonicalDomain = true;._sf_async_config.autoDetect = false;./** CONFIGURATION END **/.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8477)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):470316
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.569343019864999
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:/c0LYXGHkiDx0KDCJcrjrMwmvsPJwWemRDKwtHu8aq9jpgc7S/iPqLVFLq8EgKJF:9Jemh/tn9jOc7S6iJFe83MZGxrpsU6Fj
                                                                                                                                                                                                                                                                                                                                                                          MD5:20BBD70CAA562326BECFBE39FDD49061
                                                                                                                                                                                                                                                                                                                                                                          SHA1:A576DCA1B8CD86D0781CCB93218E952FB042A3F6
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F632DCCB056698B2B065255F09E9E3597AA8FC3411DBE41762FE654E3CFBE59F
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F8809FBA62E7756C9E10BA33CC80E8B792B8756E961BEC55F8CFF7418C60056D2FCC8A6791F6B6649F3A4E7D5182956046EEF2F3C60750625F8756A43FF4EF2A
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("AccessibilityWebAssistiveTechTypedLoggerLite",["generateLiteTypedLogger"],(function(a,b,c,d,e,f){"use strict";e.exports=b("generateLiteTypedLogger")("logger:AccessibilityWebAssistiveTechLoggerConfig")}),null);.__d("AcfToastImpressionFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1873550");b=d("FalcoLoggerInternal").create("acf_toast_impression",a);e=b;g["default"]=e}),98);.__d("AsyncTypedRequest",["AsyncRequest"],(function(a,b,c,d,e,f,g){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(b){b=a.call(this,b)||this;b.setReplaceTransportMarkers();return b}var c=b.prototype;c.promisePayload=function(b){return a.prototype.promisePayload.call(this,b)};c.setPayloadHandler=function(b){a.prototype.setPayloadHandler.call(this,b);return this};return b}(c("AsyncRequest"));g["default"]=a}),98);.__d("BDSignalBufferData",[],(function(a,b,c,d,e,f){"use strict";a={};
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3636)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3798
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.516896763455476
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:OCsDPP+0GqmlUW0S+a8q9sIgZ/qxQsjvuQsSiRtal:ZsDP3GxkSssLgZSxQkvmk
                                                                                                                                                                                                                                                                                                                                                                          MD5:AE1D93762676D6D2677D8E4465AC2B6D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:B9FDACA01442456DD3786E8928A2700682788F90
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D75264FD91D3F47B8E8B9495A09E326564BF65D6E2D506EE908043F2AC58C422
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A949BD482936A1D1300BA5431B9E3EED724A3464E6E3595945B6CD57FA4B4F588134FC5B7CA9FBFB409AD487572734F92A1828B808E307CE9A94828AB5B6010F
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.UserFollowLists~bundle.UserProfile.3e666f2a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.UserFollowLists~bundle.UserProfile"],{963705:(e,t,a)=>{a.d(t,{Z:()=>d});var i=a(202784),r=a(76687),s=a(392160),c=a(638429),n=a(687950);const o=(0,s.Z)().propsFromActions((()=>({updateLocation:n.YF,updateTweetDetailNav:c.NH}))).withAnalytics();class l extends i.Component{componentDidMount(){this._performPageUpdates(this.props)}componentDidUpdate(e){const{history:{location:t},location:{pathname:a,search:i},locationKey:r}=this.props,{location:{pathname:s,search:c},locationKey:n}=e;let o=!1;t.pathname!==a?this._isInBackground=!0:this._isInBackground&&t.pathname===a&&(this._isInBackground=!1,o=!0);const l=r||n;(l&&r!==n||!l&&a!==s||i!==c||o)&&this._performPageUpdates(this.props)}render(){return this.props.children}_performPageUpdates(e){const{analytics:t,updateLocation:a,updateTweetDetailNav:i}=e;t.scribePageImpression(),a(t.contextualScribeNamespace,t.contextualScribeD
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4313
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.688795475209868
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:hwxx9FxpOA/lQ8gFLaM9SMUzSW2/5CqgJSPrL7uGZ:m77F/+8GfSPzp2BCq0uCm
                                                                                                                                                                                                                                                                                                                                                                          MD5:FB41608D5D6D3D2ED0F56B564647A306
                                                                                                                                                                                                                                                                                                                                                                          SHA1:ED168C8C3B5D49D66C06C88B3B9FC7FB668DEA2F
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3C8386BAD0373020742BC0461101812041D382CCD02A8BBB1DC64251A095CBAC
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8708EBD59F92FD217D7903B482EC908CA16C3C1B9DF053B432EB685070987135313344530A00AAA39455E4485E80B95D656C41E98560C0064586322BAB19052D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-1/358356198_1132099187713671_280169182792921960_n.jpg?stp=dst-jpg_s200x200&_nc_cat=101&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=EnU4TCrg7KcQ7kNvgH3RbtA&_nc_ht=scontent-msp1-1.xx&_nc_gid=ATJnVGNtylQFqasg0Vk4WBd&oh=00_AYBc_Ap6X9LCHOxvm6Mf-UJs1k3uP2L9sjepVix11RvIPw&oe=6704C4A4
                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a700100000d0400007d050000840600005d0700008f080000850a00003f0b0000590c00003e0d0000d9100000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................d>..!..V......[*..2..dK..T..t.s.......tH..r.w.!UvB.....].#k....WQ...en..n&..-z]9...s.W...T.zF*@fB...g{c3..\;.].|.;...O.....}.......zp/.....~R...". T.z.*B..w.{gz.....C.....65l...5;..zlg....Z.g..16nj.....*u....z......)..,.P.!..V......e...X...7.g...$T..........O..{f.T..b..d*..B.!U..`.jd.O.......6n..b.6D..;../W..{.I.TT..b.+. 3!UvB...........yY.[g.Y.*s.M.c..N..K..7.....H.T.b..d*..B..v.W...b.gj..".\8..HD.G...N.}.4.....H.T.b..d`.....R.*..lj.%.b.4....`.J.Xj!.(V9B#..[...z..@.vB.dX.*.n..H`2I .4*..........b..d*..B....%...$.H`2B ..!"..L.T..HV*@fB..@3.-I$.I$.Hd.C ..$2.L.. ...... _...(.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):468078
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.359728134095758
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:S+0PRTALxBZyE7qE5bLpie8zXNhLYVyjJMmFDl/brQuFsvF:bYALxBZyE7qEEjJ9n5s9
                                                                                                                                                                                                                                                                                                                                                                          MD5:CADCDB26DF9952C645702E9FDB10210F
                                                                                                                                                                                                                                                                                                                                                                          SHA1:48A5BDA24A876D9B5D20F7DD05CCA19EAA25E9CC
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:81A50B09CB85E4FF68788F763B8DCDC549414CECF42CA228A55AB77C971F1286
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:42344314D05C9BA722AC04652FEFDE5F4F374197527D36C6F05C0D71A77C026363516FD0D49D80CD4AA37DA9CCDF65D8C17A0EDAD418DAE317F6D0251B41CD9B
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:/** . * onetrust-banner-sdk. * v202409.1.0. * by OneTrust LLC. * Copyright 2024 . */.!function(){"use strict";var D=function(e,t){return(D=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function x(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}D(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function d(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5962)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6185
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.498629030361038
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:mfotjL7LI6C8yJ1/Ob44EiwYmslE5OMDsbhlPc0iBRolSe2b14lk1oLNFOnYfMVV:rt4pP1WDwYmseG3c0iBRgyIk2LXOvyy
                                                                                                                                                                                                                                                                                                                                                                          MD5:45F33B0450C75EC066E81FCC6E30D7D8
                                                                                                                                                                                                                                                                                                                                                                          SHA1:62EBC4B16C954AEA4B8273301BF07E361EF21054
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6F16CD8D86DC4CD7F29057A0C9577D1E41681BC9D1B5D856E2FE165AF9375442
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7F8883F25C491A85F9720C149C9AA4768B30D247FB542A461541183BB19CD95835CBA3176577CF1C956E45B7E16C21067C5E1C973FCC745C8061C1722C27E68A
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundle.WorkH.fec0acfa.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundle.WorkH"],{178780:(e,t,i)=>{i.d(t,{s:()=>s});var r=i(963752);const s=e=>e===r.p_},454352:(e,t,i)=>{i.d(t,{Ah:()=>Z,Bw:()=>U,De:()=>j,E4:()=>f,G6:()=>x,Hd:()=>g,Tu:()=>R,W8:()=>T,bG:()=>E,m1:()=>k,q9:()=>P,qK:()=>A,rA:()=>q,vb:()=>C});i(136728);var r=i(468811),s=i.n(r),n=i(728213),o=i(53223),d=i(456992),a=i(808871),l=i(178780),c=i(526853),_=i(753392),m=i(455699),p=i(76431),u=i(397654),w=i(34556);const h="dmComposer",I={};const v=e=>{const{conversation_id:t,id:i,localMediaId:r,recipient_ids:s,sender_id:n,text:o,attachment:d={},error:a}=e,l=Date.now().toString();return{conversation_id:t,recipient_ids:s,error:a,id:i,is_draft:!0,message_data:{attachment:d,localMediaId:r,sender_id:n,text:o,time:l},type:"message",time:l}},g=e=>(t,i,{api:r})=>{const{conversationId:n,requestId:d=s().v1()
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (22462)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):22463
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.308411760782321
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:n83CmwWtdvD5ABwXCQ+3rpheTJ8eMAB6LxbnmcY2Jo7pJ:ndmw0D5ABwXGdheTJHexzeJ
                                                                                                                                                                                                                                                                                                                                                                          MD5:01D681C49BE80A4B603C59E89B87920C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:5A75464EF4E504564DB1D39BEBED538F564B770E
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EFAD755939E511F2BC1FEB0D58D6014006E8598A4D431F27A66DD59E14FC19CB
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9579D6E8FFFB1E6D343974693C7AB06A04ACE91FD2D80782E3D3ACE8566C60493FC3AC4FCCECE8A2B79D24ABDC183019D4EF86DEB18FAC86CDF49F24A7B1FDED
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:var OneTrustStub=function(t){"use strict";var a,o,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}};(g=v=v||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=i=i
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (522)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5050
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.30005628600801
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:o75BuBxJfma7bGZABddEgf8nI4zLm4KGo8Vh1EabPVTq8fv/xRw:WHMmaX9r8Igp7nBlHo
                                                                                                                                                                                                                                                                                                                                                                          MD5:D9F15F1AEAF15673336FAA3507D1A2A7
                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC79D00AF2E2D44FEBA701F12ECD4AFCA327F464
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AA3574ADCF3826390918BC2D5DCD88D7BC63238A6022DEF3487A67A731C30E7A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D756961B6BFC478274E390B94D613BD837DA011D680FC6D67779A8E12C7F082EF977FC15D02C076F92BC1D2CE7EFDE48F82B4EC1BD12CF38AEDDAB1917E36041
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.oNa=_.z("wg1P6b",[_.XA,_.Fn,_.Nn]);._.k("wg1P6b");.var f6a;f6a=_.mh(["aria-"]);._.yJ=function(a){_.X.call(this,a.Fa);this.Ka=this.xa=this.aa=this.viewportElement=this.Na=null;this.Jc=a.Ea.ef;this.ab=a.Ea.focus;this.Fc=a.Ea.Fc;this.ea=this.Qi();a=-1*parseInt(_.Fo(this.Qi().el(),"marginTop")||"0",10);var b=parseInt(_.Fo(this.Qi().el(),"marginBottom")||"0",10);this.Ta={top:a,right:0,bottom:b,left:0};a=_.cf(this.getData("isMenuDynamic"),!1);b=_.cf(this.getData("isMenuHoisted"),!1);this.Ga=a?1:b?2:0;this.ka=!1;this.Ca=1;this.Ga!==1&&(this.aa=this.Sa("U0exHf").children().Wc(0),_.ku(this,.g6a(this,this.aa.el())));_.oF(this.oa())&&(a=this.oa().el(),b=this.we.bind(this),a.__soy_skip_handler=b)};_.J(_.yJ,_.X);_.yJ.Ba=function(){return{Ea:{ef:_.cF,focus:_.OE,Fc:_.uu}}};_.yJ.prototype.IF=function(a){var b=a.source;this.Na=b;var c;((c=a.data)==null?0:c.qz)?(a=a.data.qz,this.Ca=a==="MOUS
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:C source, Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):79601
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.300945379779056
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:9zczmdic4jDnrKxjKaneu9jCWAPv9xBv9xHcgufcguncguXsTHJlflv6w4tmxArd:BczmArKxFhtmxAP1H2hc1fkjIC5nfoZh
                                                                                                                                                                                                                                                                                                                                                                          MD5:02B041A29C89A6FAAEC7C6FFCDF7BBFD
                                                                                                                                                                                                                                                                                                                                                                          SHA1:36BF94098D5675F4F0157941169E82AB820BB717
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C27F89B2CD177556F4F1020B59696B23F8E7DCC43A16873E9BE82CEA9488EED9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E80BEDEC7A347E031D738CA6469CEC296849666D28A37151A89D9668E1D862C518030D1253874BD1928CBD542CEBAE3CB48AE4EDBE806EE3BC3010E391B3F70D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.licdn.com/aero-v1/sc/h/5qa1f22mxd8ig3o5g568vo59
                                                                                                                                                                                                                                                                                                                                                                          Preview:var _0x60f9=['fontWeight','letterSpacing','lineBreak','lineHeight','none','textDecoration','textShadow','whiteSpace','wordSpacing','mmmmmmmmmmlli','fontFamily','offsetHeight','appendChild','offsetWidth','removeChild','hashOnly','lists','mimetypesComponent','mimeTypes','suffixes','description','pluginsComponent','isIE','getIEPlugins','getRegularPlugins','plugins','pluginsShouldBeSorted','sort','getOwnPropertyDescriptor','ActiveXObject','AcroPDF.PDF','DevalVRXCtrl.DevalVRXCtrl.1','Msxml2.XMLHTTP','PDF.PdfCtrl','QuickTime.QuickTime','RealPlayer','RealPlayer.RealPlayer(tm)\x20ActiveX\x20Control\x20(32-bit)','RealVideo.RealVideo(tm)\x20ActiveX\x20Control\x20(32-bit)','SWCtl.SWCtl','Shell.UIHelper','Skype.Detection','TDCCtl.TDCCtl','rmocx.RealPlayer\x20G2\x20Control','rmocx.RealPlayer\x20G2\x20Control.1','ERROR','sortPluginsFor','batteryKey','getBattery','level','charging','chargingTime','dischargingTime','downlink','downlinkMax','rtt','touchSupportKey','getTouchSupport','hardwareConcurrency
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4608)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4831
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.330837604532808
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:OJndUGoWZuWXvn+Idm6lfANJ/m0otxonAn/bt8FsYUaJn+:mo+nxEtNlbkxonATt8Fbc
                                                                                                                                                                                                                                                                                                                                                                          MD5:9B78AA0C104587BEE88DAFEC61A2E045
                                                                                                                                                                                                                                                                                                                                                                          SHA1:1A5E8CB7F64B30AF18F641E6A33E119FD10B7776
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CDE47C0701738D54A0F585C827ADB899400D8D113C9E184DA7E21869C8B12CF2
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8763408E8972B33ACA381AF28141F58BC86D0CD38ADF953EE89AFED24E52813B570B8D6259B253279D09A0777627A59DFCD34852D5B52E79317BCB3F9ACC98AC
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.AudioSpaceStart~bundle.TwitterArticles~bundle.Compose~ondemand.ComposeS.8e18d11a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.AudioSpaceStart~bundle.TwitterArticles~bundle.Compose~ondemand.ComposeS","icons/IconChevronDown-js"],{585204:(e,t,r)=>{r.d(t,{ZP:()=>g});var s=r(202784),o=r(325686),i=r(435131),a=r(640190),n=r(351384),l=r(882392),d=r(940080),c=r(715686),p=r(973186);const h=s.forwardRef(((e,t)=>(0,d.Z)("select",{...e,ref:t}))),u=e=>(0,d.Z)("option",e);let b=1;class m extends s.PureComponent{constructor(e){super(e),this._selectRef=s.createRef(),this.state={isFocused:!1},this._handleChange=e=>{const{onChange:t,withEmptyOption:r}=this.props,{selectedIndex:s,value:o}=e.target;t&&t(o,s-(r?1:0))},this._handleBlur=e=>{const{onBlur:t}=this.props;this.setState({isFocused:!1}),t&&t()},this._handleFocus=e=>{const{onFocus:t}=this.props;this.setState({isFocused:!0}),t&&t()},this._id=`SELECTOR_${b}`,this._errorID=`${this._id}_ERROR`,this._helperID=`${this._id}_HELP`,this._
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):100925
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.016011282308354
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:+VpkvFC7Uj/xvX8XGxqGTf7JBg1SIB9KBfeC6xOfcL/APtsAzhJyrDrr6ycJd96:Lv2Q/xpcLAuAzhJyrDrr6ycJd4
                                                                                                                                                                                                                                                                                                                                                                          MD5:05827F09C17ABC7C340E2CC701DE3B33
                                                                                                                                                                                                                                                                                                                                                                          SHA1:8C30A3D09869C6C87781246082DAE6902BB52307
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:76DC64051E854BFC8B390461B78C33C0A63EBAF781EEE97F5C34C82BB5949BA5
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B53CC921D00AFB0A811235D3EEEA7B6CE3CC7C2945F5C6FC002E521DFFE9EB99AA85BB030173468141D1628F75D6C25CFB0BC0637457D995D4352BA4F04CE8CD
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.morningstar.com/content/assets/css/ee80a74.css
                                                                                                                                                                                                                                                                                                                                                                          Preview:.mdc-marketing-basic-column[data-v-69e4b354]{display:flex;flex-wrap:wrap;padding-top:12px;padding-bottom:12px}.mdc-marketing-basic-column__main[data-v-69e4b354]{display:flex;width:100%;max-height:100%}@media (max-width:1091px){.mdc-marketing-basic-column__main[data-v-69e4b354]{padding-left:inherit!important;padding-right:inherit!important}}.mdc-marketing-basic-column--horizontally-left-aligned:not(.mdc-marketing-basic-column--vertical-layout) .mdc-marketing-basic-column__main[data-v-69e4b354]{justify-content:flex-start;text-align:left}.mdc-marketing-basic-column--horizontally-centered:not(.mdc-marketing-basic-column--vertical-layout) .mdc-marketing-basic-column__main[data-v-69e4b354]{justify-content:center;text-align:center}.mdc-marketing-basic-column--horizontally-right-aligned:not(.mdc-marketing-basic-column--vertical-layout) .mdc-marketing-basic-column__main[data-v-69e4b354]{justify-content:flex-end;text-align:right}.mdc-marketing-basic-column--vertically-top-aligned:not(.mdc-market
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5148
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.885917803495938
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:npyg40we+uhCxpUVHxYa6Ayrr/OF85asI6jkjb+jJjFZZ24k8A:2h+Cxpq6v//l5ZI+U+JpHNA
                                                                                                                                                                                                                                                                                                                                                                          MD5:38799DB126518D20CE5033680EF12882
                                                                                                                                                                                                                                                                                                                                                                          SHA1:B00672C25615F4F86955DB4F6836AF5805C2AD68
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E35FC8D75F4645603D7F020D40783392B90685D4CC39E96760CC745DDEAE89B2
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1A80AE5BC78B7F67968859C7135DD9304B9AF3F4C8239429F10C1DAF0610DDC7AD67AA12357F21A03D366F81E9D6B480D8D1243C4FA7753B08F5F11381C5FE74
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/consent/b44b7288-723c-44e2-ab4f-97f253fa98bd-test/b44b7288-723c-44e2-ab4f-97f253fa98bd-test.json
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"TEST","Version":"202409.1.0","OptanonDataJSON":"b44b7288-723c-44e2-ab4f-97f253fa98bd","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"01924444-c8b4-7b39-bd23-b97c01b4f82b","Name":"Global","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","sb","bq","sc","br","sd","bs","bt","sg","bv","bw","sh","by","sj","bz","sl","sn","so","ca","sr","cc","ss","st","cd","sv","cf","cg","ch","sx","sy","ci","sz","ck","cl","cm","cn","co","tc","cr","td","cu","tf","cv","tg","th","cw","cx","tj","tk","tl","tm","tn","to","tr","tt","tv","tw","dj","tz","dm","d
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5229)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5383
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.7807434042588985
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:OxzV66Y5q9XvSj5D1Xs5nRvEfJLVBM/qyvD7SXp1tnEXrOrbSzvXWvYkKqaH:6G5qRCMQJHMmXp1tn4y0XsYkK5
                                                                                                                                                                                                                                                                                                                                                                          MD5:30403B955C0B17F2540A5382CEF8791C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:6EBD7D0E97E455546025DCBE476B16D03C835E86
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1014CCF093524353796C6E4A9467A82AC0DE312824AF8BD9631F8FEE04B8A267
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:73BEBC4F8DECCB256CA33393842AD8343CDCBD340F0DB2E478AADD1A43704BB9858FAF6314D7C36A0B2B13DCA047C27B26435D1BDD7067D2265E3FDBDBE0DCE3
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.SettingsProfile~bundle.Ocf.d7cc349a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfile~bundle.Ocf","icons/IconDraggable-js","icons/IconPhotoStroke-js"],{633626:(e,t,i)=>{i.d(t,{C6:()=>L,GJ:()=>z,HR:()=>D,Il:()=>w,NJ:()=>U,OG:()=>Z,T_:()=>H,Xw:()=>P,Ys:()=>B,_D:()=>h,b4:()=>M,ck:()=>V,g3:()=>m,o8:()=>v,u$:()=>T,vW:()=>f});var r=i(398084),E=i(526853),a=i(753392),n=i(851670),s=i(34556);const _=`${i(255632).Y}/profile`,o=`rweb/${_}`,l=a.dg(o,"REMOVE_PROFILE_BANNER"),d=a.dg(o,"UPDATE_PROFILE"),p=a.dg(o,"UPDATE_PROFILE_AVATAR"),I=a.dg(o,"UPDATE_PROFILE_BANNER"),A=a.dg(o,"UPLOAD_MEDIA"),S=Object.freeze({REQUEST:"rweb/settings/profile/ENABLE_VERIFIED_PHONE_LABEL_REQUEST",SUCCESS:"rweb/settings/profile/ENABLE_VERIFIED_PHONE_LABEL_SUCCESS",FAILURE:"rweb/settings/profile/ENABLE_VERIFIED_PHONE_LABEL_FAILURE"}),c=Object.freeze({REQUEST:"rweb/settings/profile/DISABLE_VERIFIED_PHONE_LABEL_REQUEST",SUCCESS:"rweb/settings/profile/DISABLE_VERIFIED_PHON
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):24838
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.3776312389302885
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:h2ki0ihoer+JHZyx51Zc3juid220pvVhrBpvN:h2bEHK1ZxY220b
                                                                                                                                                                                                                                                                                                                                                                          MD5:B2CCD167C908A44E1DD69DF79382286A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D9349F1BDCF3C1556CD77AE1F0029475596342AA
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:19B079C09197FBA68D021FA3BA394EC91703909FFD237EFA3EB9A2BCA13148EC
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A95FEB4454F74D54157E69D1491836655F2FEE7991F0F258587E80014F11E2898D466A6D57A574F59F6E155872218829A1A3DC1AD5F078B486E594E08F5A6F8D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:............ .h...F......... ......... .... .....6...@@.... .(B......(....... ..... ..................................................................................................s...s...s...s...s...s...s...s...s...s...s...s..../..........s...s...s...s...s...s...s...s...s...s...s...s...s...s...........s...s...........s...........s...s...s...........s...s...........s...s...........s...........s...s...s...........s...s...........s...s...........s...........s...s...s...........s...s...........s...s...........s...............s...y...........s...s...........s...s...........s...........z..s...D..........s...s...........s...s...........s...............................s...s...........s...s...........s..........................?..s...s...........s...s...=..=..s...s...s...s...w...~...s...s...s...s...........s...=..........=..s...s...s...s...s...s...s...s...s...........s...=..........=..s...s...s...s...s...s...s...s...s...........s...s...=..=..s...s...s...s...s...s...s...s...s...s
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (468)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1858
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.297658905867848
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:o7vjoGL3AeFkphnpiu7cOyBfO/3d/rYrv3Zrw:ofrLxFuLdyp2AVw
                                                                                                                                                                                                                                                                                                                                                                          MD5:B42DB3D22B12B8E3BE1B82961FE2870E
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D9CFD11C1C2DE17A7E9301F11AD875B610B96576
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:75DC40A81CEACB57940F84D2B29E021974C3004B245CC7198362CA944E9C4058
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:EC0708797586F8F85EC8A0BBECA707D73778D93C12986B92965D1828B254D39485926354AEC4D73474BC5755E392B813D8045B19369FAE23B30BBD12E17F7053
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("iAskyc");._.QZ=function(a){_.W.call(this,a.Fa);this.window=a.Ea.window.get();this.Mc=a.Ea.Mc};_.J(_.QZ,_.W);_.QZ.Ba=function(){return{Ea:{window:_.tu,Mc:_.HE}}};_.QZ.prototype.Po=function(){};_.QZ.prototype.addEncryptionRecoveryMethod=function(){};_.RZ=function(a){return(a==null?void 0:a.Jo)||function(){}};_.SZ=function(a){return(a==null?void 0:a.r3)||function(){}};_.VPb=function(a){return(a==null?void 0:a.Qp)||function(){}};._.WPb=function(a){return new Map(Array.from(a,function(b){var c=_.n(b);b=c.next().value;c=c.next().value;return[b,c.map(function(d){return{epoch:d.epoch,key:new Uint8Array(d.key)}})]}))};_.XPb=function(a){setTimeout(function(){throw a;},0)};_.QZ.prototype.qO=function(){return!0};_.qu(_.Dn,_.QZ);._.l();._.k("ziXSP");.var j_=function(a){_.QZ.call(this,a.Fa)};_.J(j_,_.QZ);j_.Ba=_.QZ.Ba;j_.prototype.Po=function(a,b,c){var d;if((d=this.window.chrome)==nu
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1530
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.832131118790045
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:kpcyRZ6UuaEU+KtG5cA4lqXy5qzewHjUFRxI3W/j3gOgAyY4NT:iRoaoKg5ClqXyIzDYI3W/jQOg9DNT
                                                                                                                                                                                                                                                                                                                                                                          MD5:895D2A337CECD4BF36E6FF9A7E669A63
                                                                                                                                                                                                                                                                                                                                                                          SHA1:9176C614FA5ACA9AF6CEBA4996CC9128842803F7
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:644031A68BDE879AF85BCC9CB3E6FA1E9A6B0F61D49307581974B5DBC09D3DE8
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:016ABBA71928184A2BDC5125CE2585C3D47BBD1835F8B2BCA591AA88E3B0274A9AB7CD278FF96E67248671730DE6BFA28973D5DB97E9F81F1B1D49852B3DA90F
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://linkedin.com/company/morningstardbrs
                                                                                                                                                                                                                                                                                                                                                                          Preview:<html><head>.<script type="text/javascript">.window.onload = function() {. // Parse the tracking code from cookies.. var trk = "bf";. var trkInfo = "bf";. var cookies = document.cookie.split("; ");. for (var i = 0; i < cookies.length; ++i) {. if ((cookies[i].indexOf("trkCode=") == 0) && (cookies[i].length > 8)) {. trk = cookies[i].substring(8);. }. else if ((cookies[i].indexOf("trkInfo=") == 0) && (cookies[i].length > 8)) {. trkInfo = cookies[i].substring(8);. }. }.. if (window.location.protocol == "http:") {. // If "sl" cookie is set, redirect to https.. for (var i = 0; i < cookies.length; ++i) {. if ((cookies[i].indexOf("sl=") == 0) && (cookies[i].length > 3)) {. window.location.href = "https:" + window.location.href.substring(window.location.protocol.length);. return;. }. }. }.. // Get the new domain. For international domains such as. // fr.linkedin.com, we convert it to www.linkedin.com. // treat .cn similar to .com
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.875
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:H1DuiYn:EL
                                                                                                                                                                                                                                                                                                                                                                          MD5:7D0BE47218A164E9EDFE3A0FD45BF9CD
                                                                                                                                                                                                                                                                                                                                                                          SHA1:CC4DB87063A91F77A894C3B37CA4EBD4E4F63DF4
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F34E84CD80D444C972B52CCDF1D6A681A5BD3C4B7343679AF28B52D0B5C399AD
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7B5F82B3FD8BA986CC4105434DF40075D515E60CBF4E9006B5A7060EA2AB7823A45ABC82F85FE61724D29BCF8639F7E89DDD1AFD7A677307586FF78508369FDD
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAlOqTv4qilXfRIFDX1p96c=?alt=proto
                                                                                                                                                                                                                                                                                                                                                                          Preview:CgkKBw19afenGgA=
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1663)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1886
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.64235318076439
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iISkgLdwRgYds8713PO9t4sPdcj+3VqEHXWmEkgN:2kgLd0s87BPOsIya3VqkXikgN
                                                                                                                                                                                                                                                                                                                                                                          MD5:6B9C5FE454D94D6ECFBE0A8117D903B1
                                                                                                                                                                                                                                                                                                                                                                          SHA1:948653B0B4F611E1FB71F9D9D41F84C12E058AC8
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CA024F87625DB608A06A906DD38E94382F30E698C2385CCE62B82BF08424A64D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:AD0926EA84A517FD474B529160B0468B0978356836FBFF123502A5C0EB978D219EEFECA6F72F51DDF3DEB4E056C12579233F688E5190779C0A5AB69764F592F2
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.SettingsRevamp~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.LiveEvent~b.1d970dba.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsRevamp~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.LiveEvent~b"],{915610:(e,d,a)=>{a.d(d,{T:()=>f,x:()=>t});var c=a(473228),b=a.n(c);const f={AED:b().d857e44d,ALL:b().cb87e3db,ARS:b().a9d5ffd1,AUD:b().a0e8371d,BAM:b().gcc50dc9,BDT:b().a6a43585,BGN:b().a0cc8f2d,BHD:b().i31c32c5,BRL:b().i7dc69e9,BYR:b().c14a6c03,CAD:b().jaa3d537,CHF:b().a824080b,CLP:b().d9c0bedb,CNY:b().bf8c0613,COP:b().i8163625,CZK:b().adb53ba1,DKK:b().iabf697d,DZD:b().a1a0555b,EGP:b().f266f3d9,EUR:b().a9a8652b,GBP:b().dbf40761,GHS:b().b0d993d9,GTQ:b().ac1308e1,HKD:b().a7889ab3,HRK:b().c614f5cd,HUF:b().i55d57e3,IDR:b().e4b6002b,ILS:b().d28e983b,INR:b().e8c9232d,IQD:b().c8994ae1,ISK:b().f821c2a5,JPY:b().j348b9c9,KES:b().i6f93b9b,KRW:b().c6150bd5,KWD:b().i8921e09,KZT:b().ef239279,LBP:b().hecdb149,MAD:b().fdd039b7,MKD:b().f30c2c37,MXN:b().d9ea7bff,MYR:b().ea3df4b7,NGN:b
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (11551)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):11735
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.494865940307492
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:oXskIT3cgaP51blO/6n07EO7cKvy8UK6vvgGes9CFaXnpyZZVMu16G+4Ct+Wg7ob:oXkzcgaPLiCKfKt0slpMZVD17+4ruUs
                                                                                                                                                                                                                                                                                                                                                                          MD5:BFE8BD268A79DC967514F838A8DB6A16
                                                                                                                                                                                                                                                                                                                                                                          SHA1:A6CA5F91489ED632B761858217D749ACED7EA145
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:103C773C6A66E67562EBB66EA91E7D41B341339EB26B2526A51D67B28E29F5B3
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DA1C87349EB7D89B9BB1BF9386D50AD7EE32A4FCBE5EAD663E0DB763FB45DA78D4B46216745D3DB9952FD6B0CD325D66559C5CE33BECE178221696863E1EF07C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.UserProfile~ondemand.Verified.2d6462ba.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.UserProfile~ondemand.Verified"],{545154:(e,t,a)=>{a.d(t,{F1:()=>d,HM:()=>v,Jl:()=>m,VS:()=>s,YR:()=>p,b7:()=>n,uf:()=>g,xP:()=>b,zv:()=>c});a(130724),a(106406);var r=a(473228),l=a.n(r);const n=(e,t=0)=>new Date(Date.UTC(e.getUTCFullYear(),e.getUTCMonth(),e.getUTCDate()+t)),o=(e,t=0)=>{const a=e.getUTCDay(),r=new Date(e),l=7*t-a;return r.setUTCDate(e.getUTCDate()+l),r.setUTCHours(0,0,0,0),r},i=e=>{const t=new Date(e);return t.setUTCDate(1),t.setUTCHours(0,0,0,0),t},s=(e,t)=>{const a=Math.abs(t.getTime()-e.getTime());return Math.ceil(a/864e5)},c=(e,t)=>{if(!e)return{};let a={};const r=Object.keys(e)[0]||(new Date).toISOString(),l=Object.keys(e).at(-1)||(new Date).toISOString();for(const s in e){const c=new Date(s),u=(()=>"daily"===t?n(c).toISOString():"weekly"===t?o(c).getTime()<new Date(r).getTime()?new Date(r).toISOString():o(c).toISOString(
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (23622), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):23622
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.840202883800671
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:qTzU6++b3b7UwxXiK/SYDzpzmcL/APt4ZUX:qTzU6++rvUwxXiK/SYccLA2s
                                                                                                                                                                                                                                                                                                                                                                          MD5:3BD9BAA31A9A6CC0431445D10C71D444
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F8E0F1F0460F014463BE510EB10C7762E2CDDBB5
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:15ED211642DDF7924BE341A5B16B3D07926C4A4EC24C2870AE4EA1BB301CED9E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:25CACE1595CE6C7F41B955E0C2987CC849DB59BE56D84EE7CC935BE38C887D66DA297854C8F5CA3B8DC4B855B19BE9CDA6654567A312B13FFC32EB76A48D2B40
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.morningstar.com/content/assets/css/42a1252.css
                                                                                                                                                                                                                                                                                                                                                                          Preview:.mds-loader__mdc{font-size:40px;height:1em;margin:.5em auto;position:relative;transform:rotate(180deg);width:1em}.mds-loader__mdc.mds-loader--small__mdc{font-size:20px}.mds-loader__mdc.mds-loader--large__mdc{font-size:80px}.mds-loader__mdc.mds-component--on-dark__mdc .mds-loader__item__mdc:after{background:#fff}.mds-loader--hidden__mdc{display:none}.mds-loader__item__mdc{height:.75em;left:50%;position:absolute;top:0;width:.1em;z-index:0}.mds-loader__item__mdc:after{-webkit-animation-iteration-count:infinite;animation-iteration-count:infinite;-webkit-animation-name:burstAnimation__mdc;animation-name:burstAnimation__mdc;-webkit-animation-timing-function:ease-out;animation-timing-function:ease-out;background:#0077cf;border-radius:.1em;content:"";height:0;position:absolute;transform-origin:50% 100%;width:.1em}.mds-loader--static__mdc .mds-loader__item__mdc:after{-webkit-animation:none;animation:none;height:.35em;top:1em}.mds-loader__item--0__mdc{transform:rotate(0deg)}.mds-loader__item--0_
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1641)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1864
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.45835706934707
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIKNBs3eKocXEGW9yeTd4FHeKocXUsps4FDWmcNBsBy:6Bh1GOCKGDmBd
                                                                                                                                                                                                                                                                                                                                                                          MD5:20C4C9E0565293D54E1B650401098DC3
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D4CD21DCACFD992D1278E9542FE79E662B198D4F
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:581245CE5C1F9D30BAFE2D21C373B2E1878D966AE0F603E217308B4B90F758AB
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:66511EDB15DE07F58C7E26B5B1CF369668F5349D6E43003FBBEA3099559CE3E3E34D43E4A4FA09288915207F969CB6C9E5FACB3C09A03FD5458C81630064FADC
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePee.8a7edc7a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePee"],{973952:(e,t,l)=>{l.r(t),l.d(t,{default:()=>o});var i=l(202784),r=l(208543),a=l(783427),n=l(473569);const d=(e={})=>{const{direction:t}=(0,a.Z)();return(0,r.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[n.Z.root,e.style],viewBox:"0 0 24 24",children:i.createElement("g",null,i.createElement("path",{d:"M12 3.75c-4.55 0-8.25 3.69-8.25 8.25 0 1.92.66 3.68 1.75 5.08L17.09 5.5C15.68 4.4 13.92 3.75 12 3.75zm6.5 3.17L6.92 18.5c1.4 1.1 3.16 1.75 5.08 1.75 4.56 0 8.25-3.69 8.25-8.25 0-1.92-.65-3.68-1.75-5.08zM1.75 12C1.75 6.34 6.34 1.75 12 1.75S22.25 6.34 22.25 12 17.66 22.25 12 22.25 1.75 17.66 1.75 12z"}))},{writingDirection:t})};d.metadata={width:24,height:24};const o=d},449511:(e,t,l)=>{l.r(t),l.d(t,{default:()=>o});va
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (22462)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):22463
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.308411760782321
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:n83CmwWtdvD5ABwXCQ+3rpheTJ8eMAB6LxbnmcY2Jo7pJ:ndmw0D5ABwXGdheTJHexzeJ
                                                                                                                                                                                                                                                                                                                                                                          MD5:01D681C49BE80A4B603C59E89B87920C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:5A75464EF4E504564DB1D39BEBED538F564B770E
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EFAD755939E511F2BC1FEB0D58D6014006E8598A4D431F27A66DD59E14FC19CB
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9579D6E8FFFB1E6D343974693C7AB06A04ACE91FD2D80782E3D3ACE8566C60493FC3AC4FCCECE8A2B79D24ABDC183019D4EF86DEB18FAC86CDF49F24A7B1FDED
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:var OneTrustStub=function(t){"use strict";var a,o,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}};(g=v=v||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=i=i
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):403912
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.4764547561880805
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:IJBKLM+gh21kaEgwKXZ5wAsFeScFkYpsNN0NhIGtSq0La1iw342bMefnw8gi+jZh:Ib+g6Dw5FeScLHN+GSq/15342IIAsXNA
                                                                                                                                                                                                                                                                                                                                                                          MD5:7BADF262A57980CD7A493ABD6CD490FC
                                                                                                                                                                                                                                                                                                                                                                          SHA1:997763630B38D6726BA834B249F9685B4D43225E
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5040371E83199A8A3106539F51B2BC029208D6ACD9DFA0C04E4DA0AFC687AFE0
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D4DADD5B522B65A42FC8327F7277781F0AB21A4E8F329805F2D1DB9339701B862C38D2929C57D9568C9A4A84557A39C467CC058BF87E8C979CA6EAB72EF52F65
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa","loaders.video.PlayerBase","icons/IconAtBold-js","icons/IconBoldCompact-js","icons/IconBookmarkCollectionsPlusStroke-js","icons/IconBookmarkPlusStroke-js","icons/IconBulletedList-js","icons/IconDrafts-js","icons/IconErrorCircle-js","icons/IconEye-js","icons/IconHeartStroke-js","icons/IconItalic-js","icons/IconNumberedList-js","icons/IconPersonCheckmark-js","icons/IconPersonHeart-js","icons/IconQuoteStroke-js","icons/IconReplyOff-js","icons/IconStrikethrough-js"],{795234:e=>{e.exports={queryId:"88Bu08U2ddaVVjKmmXjVYg",operationName:"articleNudgeDomains",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},912776:e=>{e.exports={queryId:"QIAO6UO-OJmeyDmIj710MA",operationName:"BookmarkFolderTimeline",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumpt
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (55964)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):651104
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.458707091348862
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:Nys6teWEBif1p5FiT1mQriWeTYN0zaJaRoOX/RpDxBqJAWcyzif2wMn:Nys6EWw8n81sWx2AaRoE/i2Py9n
                                                                                                                                                                                                                                                                                                                                                                          MD5:3788E34CA5E3686700DD6EB9D714FB9D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:CF94B1C8975AC8F2741B70F665BF11DF513048E9
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:11E90530B6B27F115B68380A7565EC2F803BD8FEB9E3B4D1688D4D07FCEB43D3
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2ADFEA787B68A882C02C0B4F1E63E6D52704B782A525836F66C47D596668179A94988E4DAE2FB9685751D55F0032929BDD47F94B16737C0EA56EB1F14286ADB6
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/vendor.62d18e4a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:window.__SCRIPTS_LOADED__.runtime&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["vendor"],{186706:(e,t,r)=>{"use strict";r.d(t,{zt:()=>Z,$j:()=>V,I0:()=>Y,v9:()=>b,oR:()=>W});var n=r(743100),a=r(341110),i=r(928316);let o=function(e){e()};const u=()=>o;var s=r(202784);const l=Symbol.for("react-redux-context"),c="undefined"!=typeof globalThis?globalThis:{};function d(){var e;if(!s.createContext)return{};const t=null!=(e=c[l])?e:c[l]=new Map;let r=t.get(s.createContext);return r||(r=s.createContext(null),t.set(s.createContext,r)),r}const f=d();function p(e=f){return function(){return(0,s.useContext)(e)}}const h=p(),v=()=>{throw new Error("uSES not initialized!")};let g=v;const m=(e,t)=>e===t;function y(e=f){const t=e===f?h:p(e);return function(e,r={}){const{equalityFn:n=m,stabilityCheck:a,noopCheck:i}="function"==typeof r?{equalityFn:r}:r;const{store:o,subscription:u,getServerState:l,stabilityCheck:c,noopCheck:d}=t(),f=((0,s.useRef)(!0),(
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 189 x 185, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7550
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.869301565714056
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:snAxLibPrr2ZqiZXnv2joEvvNiQpQaU52Wc/Elv887RIb:5pijG4iFv2joGNiGi5g/+5w
                                                                                                                                                                                                                                                                                                                                                                          MD5:B2C626B5F8ED4245D16BCE735DB74F3C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:CAA91DB399ACA877AF6162D44FC7A225C848F2A0
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:21192BA72EFDE0CA0CD77F4CF452C31222A2FCF55C2F72A81B9242C418CCB21A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DC09A9AA5D2D0C4E3E5EAC672847E9440581681EC8665460C6777D0843203197D83F4FEDB91D0E2EA942B0CED97A99FECCA286E83D66EF71C0701D211B48FC28
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............J.......PLTEGpL.....................................................................................................................................................................................................................................................................................................................5@T.......................................(((...................................................................x.......................w..x............................................w.....v................ ......w..v.....w.....................................................w.........................................w.....w...........x..v..w.....w.................w..w.......................v..w..y..w.....w..w.....x..w..w.....w.................Z.....tRNS..........>.........Z...8H..f...P..}...5.$........T.....\W;.vr.dF....B.,2.^.x...p.*..@..." .0.i,........a..z...D...L~.mR....(...N.J.J..@..9zSX..F]f.1&......a.v@.6........l...p.p..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3146)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3315
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.3232534260012985
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIKhl0bWAEmhFmffEKoBUmhIVMydjjXHBJApsyOsv9mkZ+ByYlNlrmWms6:Ohl0bWAEmhAEKoZIVHjjXHnATv7ZFa6
                                                                                                                                                                                                                                                                                                                                                                          MD5:6F5FC53D4BD298A6A5EDA92EAC01FC01
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F43BBC3AD4B4E3B53B401318696B1BC5F3FA9965
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:91E430E229CC45CC019E38A48BB0FBA516C0815A28007D26ECB2B38978377583
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E6C857F99BD22ED90277A4A7AC0C8A964109966F2FBDF7D5EB996C16811A448E287D02DB0CD35FAFA90730B9B98A17BF7D6F6AA08B1C530FFEA81A20273C246C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Compose~bundle.Ocf~bundle.RichTextCompose.e5c7ed2a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~bundle.Ocf~bundle.RichTextCompose"],{248734:(e,t,r)=>{r.d(t,{Z:()=>b});var o=r(202784),n=r(325686),a=r(473228),l=r.n(a),c=r(911711),i=r(418958),s=r(35953),p=r(882392),d=r(744329),u=r(229496),m=r(430318),w=r(354484),f=r(973186);const y=f.default.create((e=>({root:{borderRadius:e.borderRadii.medium,display:"flex",flexDirection:"row",alignItems:"center",width:"100%",paddingHorizontal:e.spaces.space16,paddingVertical:e.spaces.space12},contentContainer:{display:"flex",flexDirection:"row",flex:1},contentTextContainer:{flex:1,alignItems:"flex-start",justifyContent:"center"},dismissButton:{paddingStart:e.spaces.space12},icon:{color:e.colors.text,marginEnd:e.spaces.space8},illustration:{marginEnd:e.spaces.space8,height:e.spaces.space28,width:e.spaces.space28},arrow:{borderStyle:"none"},arrowContainer:{display:"flex",width:"100%",alignItems:"center"},arrowDirectionUp
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (55183)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):55406
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.483016831731444
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:fpnXM2tbMwqlZkVN8lUkd8lzbRi5GhLz4tNHsBapiqZClPwhEAeb3i8lPA8l64xs:1J1tDapetbZdZDAXGY
                                                                                                                                                                                                                                                                                                                                                                          MD5:263F1A71F5989E356AB2E7BF05214C60
                                                                                                                                                                                                                                                                                                                                                                          SHA1:BC4B5E8559F88D922972D47A43C285601D647CE5
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:66402DE2632F3630A5EF5BE524D9D11627035C46B80E1E471CCD447C549AD5D8
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:67C20636822C7727EFC20DF1F198836F95A981F084E2D357D7917B0C82A43CD5CF24F080E3995AB155D2F1829ACD1691EE563CB19286F329B6B600B85FDAB9E5
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD"],{208893:(e,t,i)=>{"use strict";i.d(t,{s:()=>n});var a=i(10622),s=i.n(a);function n(e,t,i,a){return s()(e,t,i,a?{networkCacheConfig:{metadata:{isFatalError:a}}}:void 0).toPromise()}},817492:(e,t,i)=>{"use strict";i.d(t,{k:()=>s,Q:()=>n});const a=(e,t,i)=>{const a=new Date;let s=a.getFullYear()-e;const n=a.getMonth()+1-t;if(n<0)s-=1;else if(0===n){a.getDate()-i<0&&(s-=1)}return s},s=(e,t,i,s=!1)=>e&&t&&i?a(e,t,i)<18:s,n=()=>(new Date).getFullYear()-120},745610:(e,t,i)=>{"use strict";i.d(t,{$r:()=>Q,O9:()=>X,ZP:()=>W,vK:()=>Y});var a=i(669263),s=i(473228),n=i.n(s),r=i(600521),o=i(517824),l=i(31862),d=i(254996),u=i(5255),c=i(900455);const m=n().b8098028,h=n().b36f4170,p=n().hab3781e,g=n().f6c4fb02,_=n().g0af3dd2,f=n().b8c8b0be,y=n().ica6d718,w=n().b28d44f7({limit:15}),S=n().i1db7d13,I=
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1575)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):24339
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.521094158402678
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:YZHk8fzwjQ69ZF2jNXS9LwRInHYHE/3/peBz4okGEIs3PA+M5mXTwRESsz042:IkVjT/2JoPHYkvpEzT9s/SNl
                                                                                                                                                                                                                                                                                                                                                                          MD5:23E0F4D2BB9C214E1682058F133BD258
                                                                                                                                                                                                                                                                                                                                                                          SHA1:C4A0409A1B85BB1EA2B0CE16CE1A57CE8E4EF49D
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:28B614CC061632A0D8CB17953FC9342CE119EF471B3FF02C2379881A031A185B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:323B66D623AB5F5FD95EA144DDDEAC032B6E3E2C51BB7015B3172F1D0B021C31F99F157DD1332F2A7882A51AE1E8C7C6D14F2C3D45082EB6596C5030D2023F96
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var g=void 0,m=true,n=null,o=false,p=this;.function aa(a){var b=typeof a;if(b=="object")if(a){if(a instanceof Array)return"array";else if(a instanceof Object)return b;var c=Object.prototype.toString.call(a);if(c=="[object Window]")return"object";if(c=="[object Array]"||typeof a.length=="number"&&typeof a.splice!="undefined"&&typeof a.propertyIsEnumerable!="undefined"&&!a.propertyIsEnumerable("splice"))return"array";if(c=="[object Function]"||typeof a.call!="undefined"&&typeof a.propertyIsEnumerable!="undefined"&&!a.propertyIsEnumerable("call"))return"function"}else return"null";.else if(b=="function"&&typeof a.call=="undefined")return"object";return b};function ba(a){a=String(a);if(/^\s*$/.test(a)?0:/^[\],:{}\s\u2028\u2029]*$/.test(a.replace(/\\["\\\/bfnrtu]/g,"@").replace(/"[^"\\\n\r\u2028\u2029\x00-\x08\x10-\x1f\x80-\x9f]*"|true|false|null|-?\d+(?:\.\d*)?(?:[eE][+\-]?\d+)?/g,"]").replace(/(?:^|:|,)(?:[\s\u2028\u2029]*\[)+/g,"")))try{return eval("("+a+")")}catch(b){}throw
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):549
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.471916944420736
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:6v/7i/i1SlUUPqHhJYMablwuOa6vz5xtnSDnkXMYvJmJSt/6znV:AwbSBa8zXtnBZAJ9
                                                                                                                                                                                                                                                                                                                                                                          MD5:9D99A2372BBD5B28EF4B2EAECAC8C805
                                                                                                                                                                                                                                                                                                                                                                          SHA1:6503A35C95CDF2D08ED83E17AE81C8B0E58F49C2
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CC4939AF5D16855F2BEA8322DBF33461EBC6BFD092FA3E2291D87D3D83EBD8ED
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7EFBA58D391137EA50C0ED95025316E404CE8FED549C386F2D3316D91797CD39E5447DB9B0FFDB0EBADBAF1F38766743603C140B8DFB956ECCC144AA78CFF766
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....IDATx..W1..0..w.%t.<.:J.@I.%.......t..R.......L..fN....;.&....lbk.d. "C5...l.......1..F#....r....j...f..... u....c.|.^.........a2p.X..t:M.....|.Z.....7.M2A..K..n.!..|>O..t!.?`)...I..0{\)....Rb.. .=r......%fK..}..%.,c\J.).q0..D+!`.j'.0.@..v....1...c..G.....+.........`....w....=.O...f...aH..%...15.M:.N.k^...e.D..[....&.]...D.s.h]..*#..n.s......ppL.%)...........2..........}2....9...l.y...s:...e...vN.:.t....{....\..x<....wj..IG..S...<u:.d...._fw.WNZ........v.?.ZLm..]J....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (39767)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43171
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.072760892799744
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:7J5Ab8SnVCFqwivkAuLabUnQt2weVCFqwivkRRRum6AlVFyICfHXs:dyASniqILeUQmiq/m9W8
                                                                                                                                                                                                                                                                                                                                                                          MD5:5016E169748A6E203FDF156B9AB6DA33
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E882467086E870ED3D166982CF27D8B855078CE0
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8356948D6F3BEF342FF37A4DECA7F6B64B58CA0B90CA128C1929C1BB76CC7A54
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CD47019302E7B9CC90EFD0FFD5CA921C139013DB9B3F44CAD87D1AE8536BA4F827EF67C01956A7569FCD73F23DF3746A0AD2E178D122D110D9584AE8BADBE7F9
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:/**. * Copyright (c) 2023 Apple Inc. All rights reserved.. * . * # Sign In with Apple License. * . * **IMPORTANT:** This Sign In with Apple software is supplied to you by Apple Inc. ("Apple") in consideration of your agreement to the following terms, and your use, reproduction, or installation of this Apple software constitutes acceptance of these terms. If you do not agree with these terms, please do not use, reproduce or install this Apple software.. * . * This software is licensed to you only for use with Sign In with Apple that you are authorized or legally permitted to embed or display on your website.. *. * The Sign In with Apple software is only licensed and intended for the purposes set forth above and may not be used for other purposes or in other contexts without Apple's prior written permission. For the sake of clarity, you may not and agree not to or enable others to, modify or create derivative works of the Sign In with Apple software.. *. * You may only use the Sign In wi
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6237)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):131110
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2778259558799006
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:ZyYYZ3dnEzvtQMBB5J1pVeWNuz2U35x7pbXp6R91I9OArZ9WAdiX6aWelok7lokq:ZydZ2RQM9mqVTBWLkSWP9N0
                                                                                                                                                                                                                                                                                                                                                                          MD5:958DBD841CA0DBB9BE319F183F2B30A6
                                                                                                                                                                                                                                                                                                                                                                          SHA1:409DA5210812EF9E4591D06BE9A226ABEE9E0F34
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8338E7BDD7B23AD67272DE632A8ED15ADCF5350A755F57927FBCFBF2AB63CE63
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:AE7C97338A9540AB696CB9DF30B82DB44797B4DB6A5B08C1421F6AE8F841427BAED9C25A61E1E725ADBD55A3C19E7C962496EE050E26B09099A35441CE82F6D2
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.xx.fbcdn.net/rsrc.php/v3iZFn4/yV/l/en_GB/tI3_Q-GwvRfopwoDiq4buW6MCauFdveEHERz6pNGhHp8vz5mf-dl_pi.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("ArrowLeftOutline24.svg.react",["react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){return i.jsxs("svg",babelHelpers["extends"]({viewBox:"0 0 24 24",width:"1em",height:"1em",fill:"currentColor"},a,{children:[a.title!=null&&i.jsx("title",{children:a.title}),a.children!=null&&i.jsx("defs",{children:a.children}),i.jsx("g",{fillRule:"evenodd",transform:"translate(-444 -204)",children:i.jsxs("g",{fillRule:"nonzero",children:[i.jsx("path",{d:"M99.78 56.78a.75.75 0 0 0-1.06-1.06l-6.25 6.25a.75.75 0 0 0 0 1.06l6.25 6.25a.75.75 0 0 0 1.06-1.06l-5.72-5.72 5.72-5.72z",transform:"translate(355 153.5)"}),i.jsx("path",{d:"M109 61.75H93.625a.75.75 0 1 0 0 1.5H109a.75.75 0 1 0 0-1.5z",transform:"translate(355 153.5)"})]})})]}))}a.displayName=a.name+" [from "+f.id+"]";a._isSVG=!0;b=a;g["default"]=b}),98);.__d("BaseMenuFocusGroup",["fbt","CometComponentWithKeyCommands.react","CometKeys","FocusGroup.react","focusScopeQueries","react"],(function(a,b,c,
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 43604, version 1.0
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43604
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.995192328692737
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:R+QWnyBqXVeQrVoVQndu3nOzfptn+j8AV1vfreYK1isjfPxPOmlcIALUS+mtFHCh:svH46VoVgdeOzj+j8evfr0LZPNlcXqm2
                                                                                                                                                                                                                                                                                                                                                                          MD5:409FEE54DA01EDB6597F55DF853B2820
                                                                                                                                                                                                                                                                                                                                                                          SHA1:1B13B8D79C77D9825F0F604560DCF364D66EA996
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2D7D69FD3B4B6EFA9E0DEFA4F734EA1FCAB62AF8E7AE52F9F0C1238E8066FD7F
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:468B16418F5191BDDAAD28B8A849B72BEED5119E6AF13CC659FC6B335B4591F58E003D9D3694B321C5BB679971CCFFBB9CCD369FF4BE018735CD7F06DABC3F4A
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/Chirp-Heavy.f44ae4ea.woff2
                                                                                                                                                                                                                                                                                                                                                                          Preview:wOF2.......T.......l..................................v..x.`..v.D..*.....,....6.$..t..<.. ..r. ...[.oq....ARz..c.3...n....C.%.2..2..%l[J...0.7....O...5;.... .. .U......Gx.d-m".E..DE...&...:"2D|..;.6BL.s.r*?.....).V|<..c....+:...e..M5.U.....r.r&.{[*^...[f..P.2\}...~.2..N..p.8.....Z. gs.0.Iw5.....kK...e.....:.....oL.f.....cJ5...=...J.c._...VS.s..mG.Q.....o....m...l.......N6.6..?Hg..u..m..;YY.5...BD.Q......*"u_].)....v@...}...V.......IrD....L}.<H.#...v.......@......B...*T.....(..<i..X...o.9.y..h....M.......bc....`.X.#.c....*. .*...q..u.}../....N.....\...n......I<N.............P.....p...4Fa.|.>....2d.DAw.K.....^.@v\......yo!.B.]..ug.q.\.7=...Ret.u.\/.3gPG....%@...p.#MT$...2.=].*d..D.".+../"..F..d.s.D)....$...o..T[Cn&|7h.W.[......3..'~R....B.....q..B....h-.z`..!.BG...............p~...8....a.....9z..e.a.!..mp..U.B[...i..~...:...[.W..6....F-":x........ /..._...=.d.2..9@.|.Z.3........:.5..4..='....)..X...H..*].......,.9..(dT..0.......!...\.'f}.]..Q5.)..(..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 10 x 10, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):79
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.71696959175789
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlH1tnt/tAhHGZscm1olkqCwbp:6v/lhP6hHDcZCYp
                                                                                                                                                                                                                                                                                                                                                                          MD5:8DC258A49B60FAE051E9A7CE11AD05CF
                                                                                                                                                                                                                                                                                                                                                                          SHA1:DAFEF280663F4205FC7F0E47799E9945E6A68D6D
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C8CAED93847AFFC154CB3D424E34FC146E7340BB29ABEBD5EBA7063E3DCA0604
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5F11ED60D79A80EF7CCEFFA907CD55F31D8DB19BD2A7F4C2650C62A355C5071C5FB61DA1EB0A2071CE22ECDC35C0D12F51E4D13AAC3B0FDB95ED4629815B5AFB
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://scontent.xx.fbcdn.net/hads-ak-prn2/1487645_6012475414660_1439393861_n.png
                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............PX.....IDAT.Wc...0a.!..)....A,....Zl....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65466)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):861347
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.496355498369148
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:UFvOoCFgQnicMqNBAMeEakVo8Rdp1Iy5vBxBGTYlGSb2/OZV7j+o1fHn2kTB3QyX:gvNwVBApr6YGv2/mlf1fHP9swCOJ
                                                                                                                                                                                                                                                                                                                                                                          MD5:7743066A2C831B0198B4A930ECCC1D7F
                                                                                                                                                                                                                                                                                                                                                                          SHA1:35F4E06EB9C02AF03EFA17F5DC587E705BA9AA75
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:56CFC7C89EEE05C8AC6E262862DE523193AC93DFABF98DB55F31FD83DF0792A5
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6CE14F5D100A01BCA77AD5E8CC3FE1703C955A07D14B2D77BFA28901F6A3B37B4363423C7819F3BB9ABFF75A6A2F1052F236C32251D46E8FE6E61E507F033ECB
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.licdn.com/aero-v1/sc/h/726isvuswm3snq58kvs3vjxxb
                                                                                                                                                                                                                                                                                                                                                                          Preview:/*! For license information please see authWallInit.js.LICENSE.txt */.(()=>{"use strict";var e={};function t(e,t){if(!e)return null;let n=e.matches||e.webkitMatchesSelector||e.mozMatchesSelector||e.msMatchesSelector;for(;e&&!n.call(e,t);)e=e.parentElement;return e}function n(e){"complete"===document.readyState?e():window.addEventListener("load",()=>{setTimeout(e)})}e.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}();class i{constructor(){this._unloadCallbacks=[],this._initEventListener()}_initEventListener(){window.addEventListener("beforeunload",e=>{for(let t=0;t<this._unloadCallbacks.length;t++){if(!1===this._unloadCallbacks[t].call(null,e))break}})}addUnloadCallback(e){e instanceof Function&&this._unloadCallbacks.push(e)}}const r=function(){let e;return{getInstance:function(){return e||(e=new i),e}}}();class o{constructor(){this._pagehideCallbacks=[],this._initEventListen
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3482)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3648
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.421276923442781
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:Lo/y+TerVqYsD0oLt532aNNiNbH6QD2RzeJREuxoV:Gy+qrV8puaNURHPSRzmRhI
                                                                                                                                                                                                                                                                                                                                                                          MD5:2C47A57DE968881E6E235C7BCFC0A935
                                                                                                                                                                                                                                                                                                                                                                          SHA1:ED8D757CE98B29FCD77F671FFA0EBC02F83568D1
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0205C604BD35F15787413ACE5BF0AB02976FE18E9C26261D5F6796063EEB94B5
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F9CFFBEAD2AAD8CBFD49F700531877F287C244FD3B854A38108D368A7758C2BB4F0E9CF98BC591209EB8C4561F98A7A89A9A11EF65A2D1191FFAF9A5771F4347
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.WideLayout~loader.ProfileClusterFollow"],{462325:e=>{e.exports={queryId:"o8KVZU-rPveIeJCC5rtG5Q",operationName:"SidebarUserRecommendations",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","responsive_web_graphql_timeline_navigation_enabled"],fieldToggles:["withAuxiliaryUserLabels"]}}},724710:(e,t,r)=>{"use strict";r.d(t,{C:()=>i});var s=r(801206);const i={[r(663140).ZP.ResourceNotFound]:{customAction:s.Z}}},321292:(e,t,r)=>{"use strict";r.d(t,{yY:()=>Z,UD:()=>R,Ic:()=>A});var s=r(360917),i=r.n(s),o=r(506899),a=r(17360),n=r(290650);const d=new o.fK.Entity("recommendations",{user:n.Z},{idAttribute:e=>e.user?.rest_id});var c=r(462325),l=r.n(c),m=r(513239);const u=new o.fK.Entity("recommendations",{u
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1792)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2015
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.284698058428387
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIKR/3tbjeOovM1cS62+D++bbRQMNrara7yWmsR/VD:O9ljePMB62+D+6bFZOaf
                                                                                                                                                                                                                                                                                                                                                                          MD5:1FE214713C8048EF31F75A824ED23032
                                                                                                                                                                                                                                                                                                                                                                          SHA1:8F9C5C53B9790656DC839365CA553D955DE23035
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BAC565CEC910E6C89AD517A161C0F42ACA9A869C3219850C3E61B83998F11B30
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E1405CB918B153D0F841116B4EFC8DC7DF0DFEF428A7604F05A8DFC12F1DC1EF1078B9CE6264607BB0E2A7886C8F82F834F40C25833FD0D48A0528F5C67BDB82
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.AudioSpacePeek~bundl"],{526176:(t,e,i)=>{i.d(e,{ZP:()=>h});var n=i(202784),o=i(614983),l=i.n(o),r=i(325686),s=i(431165),c=i(378705),d=i(127968),a=i(870451);function u(t,e,i){return t||(!e&&i?"fixed":void 0)}class h extends n.Component{constructor(...t){super(...t),this._handleBackClick=()=>{const{history:t,onBackClick:e}=this.props;l()(e||t,"Either onBackClick must be specified, or history should be supplied"),e?e(this.goBack):this.goBack()},this.goBack=()=>{const{backLocation:t,history:e}=this.props;e&&e.goBack({backLocation:t})}}_renderContent(){const{backButtonType:t,centerTitle:e,centeredLogo:i,fixed:o,hideBackButton:l,isFullWidth:r,isLarge:d,leftControl:a,middleControl:h,position:k,rightControl:p,secondaryBar:C,style:b,subtitle:B,title:g,titleDomId:y,titleIconCell:f,titleIconCellSize:m,
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (395)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1608
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.271783084011668
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:o726BiFP89yAxKz1TtMxII+eXww7D2bc+rw:oyMyAAz1WNd8vw
                                                                                                                                                                                                                                                                                                                                                                          MD5:45EA91A811A594F81B7F760DD14BE237
                                                                                                                                                                                                                                                                                                                                                                          SHA1:2C97782C6D5D0BCFB3676FF24AA1008251090DAE
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7488FF4710E7592F66BE1FAC090F73CB8F1D2D0794B57DEAC1798C5B309EE76F
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4F79A36857D5A8AF1E2F938EF92EA75C384DE4789972B068BE82EADAA442C538A65035CCE8665A7283137E2075B8FE4C1C9E7B2A36585491683B4869005B772A
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.DiBjXr_73PE.es5.O/ck=boq-identity.AccountsSignInUi.nq70RHujW6U.L.B1.O/am=xMFgKBi2EQjEE54DekBRIOQAAAAAAAAAAIANAAB0DA/d=1/exm=AvtSve,CMcBD,E87wgc,EFQ78c,EIOG1e,EN3i8d,Fndnac,GwYlN,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MY7mZe,MpJwZc,NOeYWe,NTMZac,O6y8ed,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZakeSe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,gJzDyc,hc6Ubd,inNHtf,iyZMqd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,njlZCf,oLggrd,pxq3x,qPYxq,qPfo0c,qmdT9,rCcCxc,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,vvMGie,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFnqzobzkq1bHWhumNdfk-zP1kV1g/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=w9hDv,ZDZcre,A7fCU"
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("w9hDv");._.vg(_.Ila);_.iA=function(a){_.W.call(this,a.Fa);this.aa=a.Xa.cache};_.J(_.iA,_.W);_.iA.Ba=function(){return{Xa:{cache:_.gt}}};_.iA.prototype.execute=function(a){_.Bb(a,function(b){var c;_.$e(b)&&(c=b.eb.kc(b.kb));c&&this.aa.LG(c)},this);return{}};_.qu(_.Ola,_.iA);._.l();._.k("ZDZcre");.var jH=function(a){_.W.call(this,a.Fa);this.Xl=a.Ea.Xl;this.j4=a.Ea.metadata;this.aa=a.Ea.wt};_.J(jH,_.W);jH.Ba=function(){return{Ea:{Xl:_.OG,metadata:_.b_a,wt:_.LG}}};jH.prototype.execute=function(a){var b=this;a=this.aa.create(a);return _.Bb(a,function(c){var d=b.j4.getType(c.Od())===2?b.Xl.Rb(c):b.Xl.fetch(c);return _.Bl(c,_.PG)?d.then(function(e){return _.Dd(e)}):d},this)};_.qu(_.Tla,jH);._.l();._.k("K5nYTd");._.a_a=new _.pf(_.Pla);._.l();._.k("sP4Vbe");.._.l();._.k("kMFpHd");.._.l();._.k("A7fCU");.var RG=function(a){_.W.call(this,a.Fa);this.aa=a.Ea.yQ};_.J(RG,_.W);RG.Ba=func
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7664)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7802
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.144749303679604
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:9Jv9St/88yrPeRwinoFSGx3xLB30Y/7is6BNeVN/6VC2QtsRcvJvrb9KCYusIkTZ:9J288ybeRwinoc8ziC/pnR9KCYfRC5SD
                                                                                                                                                                                                                                                                                                                                                                          MD5:983521D966D6DC8156ADDFBEEBD55641
                                                                                                                                                                                                                                                                                                                                                                          SHA1:2A02E616F87C63BF44AEEC4957742B8457B50561
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:31DF54A66127BD5773B56D9967EF75E51B0BECC95C022F045B74E1CD1113BBD9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:554EA25C0215973A6F974EF01A7B2FE9BA65DED932FA26E80002586E0010A6AB22BB2329FCD2C0E9B75B5DD8481D9B7DD66D3605974447493BC22D782C0939BB
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/bundle.NetworkInstrument.1004095a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.NetworkInstrument"],{188170:(e,t,n)=>{n.r(t),n.d(t,{default:()=>c});n(543673),n(240753),n(128399),n(136728);var r=n(977799),s=n(356776),i=n(959211),o=n(456992),a=n(463174),_=n(663140);const u=[_.ZP.BadOauthToken,_.ZP.OauthTimestampException,_.ZP.BadAuthenticationData,_.ZP.AccessDeniedByBouncer];class c{constructor(e,t){this.scribeRequest=e=>{let{response:t}=e;const{error:n,...r}=e,i=new window.URL(r.url);if(n||!t){const r=new window.URL(e.url);if(t={request:{host:r.origin,method:e.method,headers:e.headers,path:r.pathname,uri:e.url},headers:{},body:"",status:n?n.status:500},!(n instanceof a.Z))return}if(this._shouldFilter(i))return;this._flushResourceTimingBuffer();const o=(0,s.Z)(this._buffer,(e=>{const{request:t}=e;return i.protocol===t.uri_scheme&&i.hostname===t.uri_host_name&&i.pathname===t.uri_path&&i.searchParams.toString()===t.uri_query}));if(o){const e=this._buffer
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5076)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5244
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.532504421231786
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:Iyv5IVidW1inuQhv1C+CKfDV09cORUluzxPbrbdrbEFYs9FNDyakLqm:Iyv5IsWgB1C+CEVNORUluFP+182m
                                                                                                                                                                                                                                                                                                                                                                          MD5:1F56904520025F945445B487196EBF13
                                                                                                                                                                                                                                                                                                                                                                          SHA1:504DB7D7CC2ABA5C92CF487E3BA4EA04066BE2BB
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:97B96C0797BBFFB66E99D4F0368BB90340B6A3955FE9FBA6A8596E0F7318D943
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:EBD89065DEA992EDE2E3EF5B5A22D4E346127D4D0AAE25B4F1A5150B36C928E0F80ED136C1D703DA16CF398EF0EA22E828F31C9C4600202DCD3052E4752DD350
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~loader.LoggedOutNotifications"],{527021:e=>{e.exports={queryId:"BqIHKmwZKtiUBPi07jKctg",operationName:"EnableLoggedOutWebNotifications",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},288625:(e,t,o)=>{"use strict";o.r(t),o.d(t,{PromptStatus:()=>y,SET_PROMPT_STATUS:()=>_,default:()=>k,fetchLoggedOutNotificationsDataTypes:()=>O,loadLoggedOutNotificationData:()=>F,pushSubscribeLoggedOut:()=>H,resetLoggedOutNotificationState:()=>V,selectArkosePromptStatus:()=>v,selectBrowserPromptStatus:()=>I,selectFetchStatus:()=>K,selectInAppPromptStatus:()=>U,selectIsEligibleForPushPrompt:()=>D,selectLastSeenTimeStamp:()=>C,selectPushNotificationsPromptIsSeen:()=>R,setLastSeenTimeStamp:()=>w,setPromptStatus:()=>h,updatePromptStatus:()=>j,verifyArkoseTokenAndSavePushToken:()=>Q,verifyArkoseTokenAndSavePushTokenActionTypes:()=>N});o(571372);var s=o(472599),r=o(1
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):22382
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):1.628529293338297
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:tE1iNws2kVy7EbbwVv8Pjvf9A6X1JM+ajuhX/zNfPVM:tbDfVy78C8PjvVZDajQzx
                                                                                                                                                                                                                                                                                                                                                                          MD5:AADB5203A52678ADB61D093D2A97DD64
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0DD82244C0DA4B166B49CCD5ED630D50AEF91245
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:54451D3BF9DED2D4EC339A63BE672FDF931AD57B0FE0CBCE93F7BCE73A35E884
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7CF01F5BDD77C26E71FD7FBE2633167C1B4EA0C707C182F12810F87FF456DF7EF00FDBF6ACC973A62B9D6539005C54EE8E0ABFDA9CF04C8AAF46CB0F391AAF26
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.morningstar.com/content/assets/raw/img/favicon.ico
                                                                                                                                                                                                                                                                                                                                                                          Preview:............ .h...6... .... .........@@.... .(B..F...(....... ..... .................................................................................................................................................................................................................................................................................................................88..............................................................[[..........99..................................................yy..........YY..............................................................~~......................................................................................................................................................................................^^..vv..........................................................99..TT..............................................................55........................................................................................................
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10401)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):10589
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.326962477636237
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:ztCoq+nnQOF1foq+nchcpMlP8hOBHbNKWwPr4jK3OBjRFT4wrIJKL4k0I2:zEoq+nnLfoq+nchcpMSsBHpKWNWsRFTc
                                                                                                                                                                                                                                                                                                                                                                          MD5:1B944045EED4758F23527174DEDB2BF0
                                                                                                                                                                                                                                                                                                                                                                          SHA1:59CA208695707254FEC0D2EAB1349B1CF1C74348
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3186796DFCAC4CB553632D114BC4754B48F8752CA552629F131A99E6ABD5634A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B6065ADE0835EF9B10F179AB4D6D43E99B20366FE7895D643A62098DDCB1335F0CE9C822DABE8ECB7CE8B01F21F2EE482A8C564C1292396973473670F4D9117E
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.JobSearch","icons/IconChevronDown-js","icons/IconChevronUp-js"],{744910:(e,l,a)=>{a.d(l,{ZP:()=>B,V7:()=>W});a(136728);var n,t,i,s,r,o,d,u,c,g,p={fragment:{argumentDefinitions:[],kind:"Fragment",metadata:null,name:"DelegatedAccountListQuery",selections:[{alias:null,args:n=[{kind:"Literal",name:"s",value:"4bf0"}],concreteType:"Viewer",kind:"LinkedField",name:"viewer_v2",plural:!1,selections:[{alias:null,args:t=[{kind:"Literal",name:"status",value:"Accepted"}],concreteType:"DelegationGroup",kind:"LinkedField",name:"list_delegation_groups",plural:!0,selections:[{alias:"handle",args:null,concreteType:"UserResults",kind:"LinkedField",name:"handle_results",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[i={alias:null,args:null,kind:"ScalarField",name:"_
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3158)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3381
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2380158640312
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:mgl1oDD0nBqqtyzi3xGIx9bFXRF0QBOC0:jyDonB/tyzC4YJXFLBi
                                                                                                                                                                                                                                                                                                                                                                          MD5:DA2DD6B5AE0999549992B0247595A983
                                                                                                                                                                                                                                                                                                                                                                          SHA1:25682CA0F842DDA36E662884E0071FCD13074219
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:21ADD1CF75DD690559CA03BD6AF961B7A14073D4486C0B24713CB512425F208F
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:879771CCA0E796685013C6A897122C797853882E169D46C759AF14D1C9D1D793D12630B248BB36647C47ABE22733728799F1C289319761D5B8A69C635E966488
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Birdwatch~bundle.Communities~bundle.TwitterArticles~bundle.Compose~ondemand.Com.b3324f9a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Birdwatch~bundle.Communities~bundle.TwitterArticles~bundle.Compose~ondemand.Com"],{796818:(e,t,r)=>{r.d(t,{Z:()=>m});var o=r(807896),l=r(202784),a=r(904152),n=r(325686),s=r(507066),c=r(882392),i=r(940080),d=r(935094),h=r(379866),b=r(411839),u=r(973186);let p=1;class C extends l.Component{blur(){this._checkboxElement&&a.Z.blur(this._checkboxElement)}focus(){this._checkboxElement&&a.Z.focus(this._checkboxElement)}constructor(){super(),this._handleChange=e=>{const{onChange:t}=this.props;t&&t(e.nativeEvent.target.checked)},this._setCheckboxRef=e=>{this._checkboxElement=e},this._labelId=`CHECKBOX_${p}_LABEL`,p+=1}render(){const{checked:e,disabled:t,helpText:r,label:a,onChange:p,style:C,...m}=this.props,g=h.Z.generate({backgroundColor:u.default.theme.colors.transparent,color:u.default.theme.colors.primary,withFocusWithinFocusRing:!0}),f=h.Z.generate({back
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (24926)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):25149
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.474452565219108
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:yY6OsFkfnWyNtaFyMhcMoxQrpv84Dss/gIlym1hqspVjZT:yY1e3r7gZmiaP
                                                                                                                                                                                                                                                                                                                                                                          MD5:CD69F46A1F7E2B4305759295F93865E9
                                                                                                                                                                                                                                                                                                                                                                          SHA1:C844E1AD5F657F1EF752177369E3E1BDFB6CC4E6
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:103112CC61A659FF65E7D908C031803FA1268391EE04D02797D7CF32D798ABDE
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4F3BA5F93DB0D5CBB90973CED0D759B65B313B482C9529D0326003E1962FF1D7BDBC8AC9630FCA9A011AE685BFCD8F38A9D413C28EAC6321E13A3191A8A548E2
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~b"],{943346:(e,t,n)=>{n.d(t,{Z:()=>i,l:()=>r});var s=n(734562),a=n(142938);const r=(e,t)=>{const n=e.data?.labels?.find((e=>e.label_type===s.w1.PINNED))?.timestamp,a=t.data?.labels?.find((e=>e.label_type===s.w1.PINNED))?.timestamp;return n?a?n-a:-1:1},i=({sort_event_id:e},{sort_event_id:t})=>e?t?(0,a.ZP)(t,e):1:-1},618397:(e,t,n)=>{n.d(t,{$S:()=>Me,Ae:()=>be,Ap:()=>Ze,BW:()=>xe,Be:()=>Ae,Ek:()=>Be,FI:()=>Fe,FS:()=>te,GP:()=>Oe,Ke:()=>Ye,OF:()=>ie,OW:()=>Ie,PZ:()=>Le,Pr:()=>J,Qe:()=>Je,S9:()=>Re,SF:()=>fe,UA:()=>ce,Um:()=>ue,W:()=>de,X5:()=>Xe,Xw:()=>ke,ZP:()=>K,Zg:()=>se,_D:()=>He,aG:()=>oe,ax:()=>ne,ck:()=>_e,d0:()=>De,dq:()=>ge,gQ:()=>$,gq:()=>ae,jT:()=>re,lT:()=>Ve,nI:()=>Ke,qH:()=>Ne,qg:()=>Te,sA:()=>le,sS:()=>Ee,sj:()=>ve,tF:()=>pe,tw:()=>he,v3:()=>Pe,wm:()=>Se,xu:()=
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8202)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):8425
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.102467468294108
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:Gm0lQYwGiq9pHeotsXo94fn+sQzRdWz6QzRd/MExDSppaJU0ok:Gm0yYwK9pHeotAo94fn+sQzRdWz6QzRL
                                                                                                                                                                                                                                                                                                                                                                          MD5:C9D2F4949241E36F0D29481A71052657
                                                                                                                                                                                                                                                                                                                                                                          SHA1:8C40B0DA482E9E80B3EE2615045EFD05348666B9
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:78D3DCF0E94345F07E206A5EE831D1FCDAE98E18D70D1C5B56A2669A6D793CCF
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5F9B8B1FCFC2CCB796375610C89D6BD2A8C314942FE61605AF075C3ED3894AEF266E6717EA215A6E0EF916EFC85D427843927ACF05271EDB51058EA4E0BF1277
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Communities~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfi.20a474da.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfi"],{762694:(e,l,n)=>{n.d(l,{Z:()=>d});n(136728);var a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CommunityFacePile_community",selections:[{alias:null,args:null,concreteType:"UserResults",kind:"LinkedField",name:"members_facepile_results",plural:!0,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},{kind:"InlineFragment",selections:[{alias:null,args:null,concreteType:"ApiUser",kind:"LinkedField",name:"legacy",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"profile_image_url_https",storageKey:null}],storageKey:null}],type:"User",abstractKey:null}],storageKey:null}],storageKey:null}],type:"Community",abstrac
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):242908
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.39722933968043
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:g/Tl7l0vcTlnh9cBrBrY19FUdvhNOlwUsW+D:g/QUTlngrBrY19SdvhTW+D
                                                                                                                                                                                                                                                                                                                                                                          MD5:88DEA18F0690D9D96E5C630ACF975ACC
                                                                                                                                                                                                                                                                                                                                                                          SHA1:28F30A89CDA9ECD06CAA8005B8CFE8706E2D54C5
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B258CB18B68E17B2ACEF5C17BDC197612FDC0E4633B5F5E63FD0A18FA24A71A8
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:992B809B07518474D2A425320CACBD3F1009EABC8E34C0BD73E14EF10A2CB07796EFEDD32938D259045AB52CFC417841B20AC92B242523E8F2632F1B30A63607
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.AudioSp.3b86bcfa.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.AudioSp","icons/IconCloseCircleFill-js","icons/IconCloseNoMargin-js","icons/IconFlagFill-js","icons/IconHeartPlusStroke-js","icons/IconMediaUndock-js","icons/IconPeople-js","icons/IconPlus-js","icons/IconReplyStroke-js","icons/IconShareStrokeBold-js","icons/IconSortUp-js"],{489276:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},559179:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},222192:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},389150:(e,t,n)=>{"use st
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5229)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5383
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.7807434042588985
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:OxzV66Y5q9XvSj5D1Xs5nRvEfJLVBM/qyvD7SXp1tnEXrOrbSzvXWvYkKqaH:6G5qRCMQJHMmXp1tn4y0XsYkK5
                                                                                                                                                                                                                                                                                                                                                                          MD5:30403B955C0B17F2540A5382CEF8791C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:6EBD7D0E97E455546025DCBE476B16D03C835E86
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1014CCF093524353796C6E4A9467A82AC0DE312824AF8BD9631F8FEE04B8A267
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:73BEBC4F8DECCB256CA33393842AD8343CDCBD340F0DB2E478AADD1A43704BB9858FAF6314D7C36A0B2B13DCA047C27B26435D1BDD7067D2265E3FDBDBE0DCE3
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfile~bundle.Ocf","icons/IconDraggable-js","icons/IconPhotoStroke-js"],{633626:(e,t,i)=>{i.d(t,{C6:()=>L,GJ:()=>z,HR:()=>D,Il:()=>w,NJ:()=>U,OG:()=>Z,T_:()=>H,Xw:()=>P,Ys:()=>B,_D:()=>h,b4:()=>M,ck:()=>V,g3:()=>m,o8:()=>v,u$:()=>T,vW:()=>f});var r=i(398084),E=i(526853),a=i(753392),n=i(851670),s=i(34556);const _=`${i(255632).Y}/profile`,o=`rweb/${_}`,l=a.dg(o,"REMOVE_PROFILE_BANNER"),d=a.dg(o,"UPDATE_PROFILE"),p=a.dg(o,"UPDATE_PROFILE_AVATAR"),I=a.dg(o,"UPDATE_PROFILE_BANNER"),A=a.dg(o,"UPLOAD_MEDIA"),S=Object.freeze({REQUEST:"rweb/settings/profile/ENABLE_VERIFIED_PHONE_LABEL_REQUEST",SUCCESS:"rweb/settings/profile/ENABLE_VERIFIED_PHONE_LABEL_SUCCESS",FAILURE:"rweb/settings/profile/ENABLE_VERIFIED_PHONE_LABEL_FAILURE"}),c=Object.freeze({REQUEST:"rweb/settings/profile/DISABLE_VERIFIED_PHONE_LABEL_REQUEST",SUCCESS:"rweb/settings/profile/DISABLE_VERIFIED_PHON
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4021)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):250745
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.556676560959361
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:K6FkUeQ62WHjlpJKQE0+4zO2OJjt+/Kjh+KWzch2+4jRHYFwg9:Lnpyj5pyvj6ch2+4jOB
                                                                                                                                                                                                                                                                                                                                                                          MD5:EAE31B219D6A2359627DA618D0E1BE71
                                                                                                                                                                                                                                                                                                                                                                          SHA1:9D5ED84837E9BCCF6D9646EB04CDA6BDCB68DEEC
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:27287288A72232F57BEB5EEAA4BF6820B4EE06616487984701C9C160BB642EE2
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:ED4695841C041460B46BF26546E2D3A0DF9098058C35E286D5DC3902D061A7A480816D373A8E6D8C638E84ADED13D4CB6DCBF04A01B2E2F817B5817D5E794313
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__c","vtp_value":"UA-5999447-18"},{"function":"__jsm","vtp_javascript":["template","(function(){try{var b=ga.getAll(),c;var a=0;for(c=b.length;a\u003Cc;a+=1)if(b[a].get(\"trackingId\")===",["escape",["macro",0],8,16],")return b[a].get(\"clientId\")}catch(d){}return\"false\"})();"]},{"function":"__e"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"userId"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"category"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"action"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValu
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x140, components 3
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2527
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.390085953534668
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:gVcr5iWv5f7rFa2vWzpKxkw3t+MSxez0HWmz9sK9USzPAHdnnDh:+cfpF4okMSxez0HWOSK9FzUdnDh
                                                                                                                                                                                                                                                                                                                                                                          MD5:AB881D1C40E7559DD92F3BE8D6B6A60D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:5386080AEED272C0804AF5280377955198B5A961
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:50B5516C8C268B19EDD19CB1E5377BB544C76948B98F6945FDF5171C6161A1F1
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:81DE02F130F107932538C729D0E78A42CB3979FB0801D26FB9081A35A31B37D7098541446639157D72B1CB3CE531FF31E3EE99DCB21A6E55DCE60FC8440101B7
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-6/326278803_1648646732236112_413277666307504556_n.jpg?stp=dst-jpg_fb50_s320x320&_nc_cat=110&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=5JLYevpjHfUQ7kNvgHE803x&_nc_ht=scontent-msp1-1.xx&_nc_gid=ATJnVGNtylQFqasg0Vk4WBd&oh=00_AYDj8XQZyWe9EWSD6E2o9tGw3jeU1TiVFRIyUbtSeq1H5A&oe=6704B1DF
                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000c90300006e040000fb040000370500005e0500009e0600004d070000cc0700005b080000df090000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........@.."..............................................................................;......KCF....!.J.8.E@h$%...Z3ei.w...................=.......?+.^...ZIC+HF.\QK.4...i-p..9..u....../.t}.7..:...=..-..=....[.......i..n.......).D...Z.O..:.lo'...e.o+4=(...t'}.1..3.==.<......U....3J.i.vm.F...k'....W..U..Q^VPC/J....u0z;..U....VO)..;.....K.2J.)........Z..k....0........y.._;.2.i'O...C..6.S.vw..D.*.Hd..Sgg.4!B$.....OJ.....].`.*f..e.PV.!^.tp]..;9....~e....(U.P..N..JA.TV.vB.;.....Ol.w....81...El.N.$..B..B5q.o....PS+.+M...gf.ha.X.H.V.........W..T..;I.T.6w&......2..#....jI.T....&.v.hA..E..V..a.;.v..W.UXX.....4.E@.hj..j...........................0 @................=...20fz""
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):34560
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.785748593472812
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:J2J8FpAuYBhoLE5P9FAO3N9KQeZKnGEialbUSRfllktGj7KeQbyni:J2J7uYBhoLgP/AgaJ8nMavllQGj73QbD
                                                                                                                                                                                                                                                                                                                                                                          MD5:0ADC0D9564D090ABE498AE8DC3746E4F
                                                                                                                                                                                                                                                                                                                                                                          SHA1:3FEB317473619F73E41FDDF5F2D56767D59CD308
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:61B7EC0CD4189F4BD47025C9776BD50871B7E62DC5C9F7BFD96EC34DD9CBC4BE
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CE240344B67388CAAA6FC6B774D8ADEFBA324B9C52903ED46CEB38F1E143A9E12DDCCF95985E8689558A2E3CB28D934633259353B9E69EF1BD6953CF31A4EA83
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://scontent-msp1-1.xx.fbcdn.net/m1/v/t6/An-4eutqFWFfYhZPQR8tM2oP5E05jWW-J7tvfsD5wE23SUHSA2nXlg1n6fI_KpO3JoITC05bkD6cfuSRG3Fji57z_i1jO4Bw_K_ZEg.kf?ccb=10-5&oh=00_AYC3CpPOjTEK-Li8oNxNCHuXEnZC_-FA7FDKDaD9TcIWZQ&oe=67264DF0&_nc_sid=7da55a
                                                                                                                                                                                                                                                                                                                                                                          Preview: ...KEYF....$................. .............H.....4C..4C33.@..pB..............................4C..4C......................................................................................................................................................Adobe.d..........................................................................................................!1a.Q..Aq"..#2B......$CSbr.R........................!1.AQaq"B............?..i|..~.......d.60...h..D.L.3.OB..`..>..eN:).m?.J3x..y..c....1.|jG...b...?....KH.#.F.Y....MOP<.......}...bB.....c..T.vp...R|i?...).i49.s?...2.......h'.9.W...G}Tc..V...3......A...i|..~.....H.3....x..bi,..Gm..G.u8....?ve....J....{..\DW.$t).O..(.&...m'.5Y..U5...&..itM:1.j.t2Q.+...#P........!..h......[~}6.q*J.g...y.G........ ......._.....F..P........./..-.V.&g!..8.U[.[.!.h...y.?...6..D....2Q.f...Fs)Z.Vd... .zB.....wD.7..h.2B.W.V...Z..l.....\6!5...Kc...&.9~.}.....q.|~~....6..P....:.C....G.|.~....2...at.vMj-ZL.C...j*.3vm`....[.K..)...#;J.1..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2898)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):15476
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.359693075726074
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:UpaEOo9opxjopc3bxNHiGWNA/qyZ2aFl/:EPt92N2c3bx1zWNA/qyZVFF
                                                                                                                                                                                                                                                                                                                                                                          MD5:F8B752CA5E2FCD02743392BB887D82DF
                                                                                                                                                                                                                                                                                                                                                                          SHA1:14E51D56D7DC5EC802E9064CB964E17344A4CD11
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E0BE57ECF90CCA63B096E7ED36491AF9E030238C85A76DEBB624FB0AAECDA18E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F33559D51C7F8976C579FCED968C91643DBE4F25EB64B04848887A6F542A466B558CF65540CDC97308D331C49E730C1C9DD033EDC9DE2F2B3E64CC8F2DE69414
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("BaseResponsiveGrid.react",["BaseAspectRatioContainer.react","BaseContainerQueryElement.react","CometSuspenseList.react","react","stylex"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||d("react"),k={container:{display:"x78zum5",flexDirection:"x1q0g3np",flexWrap:"x1a02dak",$$css:!0},fixedHeightContainer:{end:"xds687c",left:null,right:null,start:"x17qophe",position:"x10l6tqk",top:"x13vifvy",$$css:!0},sizer:{display:"x1rg5ohu",$$css:!0}};function a(a){var b=a.children,d=a.horizontalGap,e=a.verticalGap,f=e===void 0?d:e,g=a.lastRowFiller;e=a.revealOrder;var i=a.minWidth,l=j.Children.toArray(b).map(function(a,b){return j.jsx("div",{className:"x9f619 x1r8uery x1iyjqo2 x6ikm8r x10wlt62 x1n2onr6",style:{minWidth:i+d,padding:f/2+"px "+d/2+"px"},children:a},b)});e=j.jsxs("div",{className:(h||(h=c("stylex")))(k.container,a.maxRows!=null&&k.fixedHeightContainer),style:{margin:-f/2+"px "+-d/2+"px"},children:[e!=null?j.jsx(c("CometSuspenseList.react"),{revealOrder:e,childr
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4150)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4373
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.297991988250478
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:m2Z7IAfJkM3TR/h2Q+yk7KTYhcqccFMqC2Z6:97IAfbBtMFM86
                                                                                                                                                                                                                                                                                                                                                                          MD5:A1AEB2D12010ED03E091BF1771F95475
                                                                                                                                                                                                                                                                                                                                                                          SHA1:03B8768BBADDA043FC7917C7B3E921605D3677D2
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:76081470CBE480E73EF8633531C9FF4D2831D6CA9057B6295769864FAF963526
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D804D6E238F607AABD480CEC4C1072F27442610A7525C25BB23C9B64E50BEB89D3262541D62D41CEA3B06A63D04BA3A82E12B9B3011BF3C576C514F3D18DA243
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Articles~bundle.AudioSpaceDiscovery~bundle.Birdwatch~bu.fb384aea.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Articles~bundle.AudioSpaceDiscovery~bundle.Birdwatch~bu"],{849379:(e,t,s)=>{s.d(t,{Z:()=>D});var o=s(807896),n=s(202784),a=s(107267),i=s(468139),r=s(973186),l=s(325686),c=s(473228),p=s.n(c),d=s(16587),h=s(801206),u=s(882392),m=s(903188),g=s(713867),b=s(379866),f=s(411839);const y=p().d2414d31,x=p().fb9f6f39;class C extends n.Component{constructor(...e){super(...e),this._getMemoizedLink=(0,d.Z)(((e,t)=>{const{pathname:s,query:o,state:n}="string"==typeof e?{pathname:e,state:{},query:{}}:e;return{pathname:s,query:o,method:"push",state:{...n,lockScroll:t}}})),this._unlisten=h.Z,this.state={location:this.context.location},this._getTextColor=(e,t,s)=>{const o=r.default.theme.colors.text,n=r.default.theme.colors.gray700;return e?o:n},this._setRef=e=>{this._ref=e},this._handleClick=e=>{const{onClick:t}=this.props;t&&t(e)},this.focus=
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):9832
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.918497991451126
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:dT1ViZsdJctuoDsnt1qNsBZdvyC3dgrtnFliDfinTrpj/zd5ceD:dT1ViZszM81Osh33gJ0fMl/D
                                                                                                                                                                                                                                                                                                                                                                          MD5:DC1EC6AFE7959346E57CD6FE86B622E5
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E9186A27C603E59F98D76856478BE921335A931F
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8AA52898A5CB73986A6D2C29A4B4CF373407E16C1BDA0D9A7F14EE127FCAD37D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D0518A456EF52EFB99C7D7FD09F6F284F5D927A9B682AE41890247C73DF0C3457E1C5950E1456B43E9FCB42339407C74F40F5150A716CA9BFB8BEA8F025CB909
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a700100001e0300002507000000080000cd080000440f0000a81700002918000015190000eb19000068260000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."......................................................................................W._......F....._N...V.y.)..s`lt.7......[ft...y....1.n..~..."...y.f.z.fX.6<.........>wGH...fI..E_..4.W...%w..........>....{.D...WW..$.Q...h.J...#-...P..c......_F....U.vB` l2.f..5....>...`rO....E\...^...s..J...w....`...2..L.lA..zg._.N...{(.{qf.".)......-...\.a.`vHS/G<X....F..S..rlkW;..D.S.$..:9%-~.iF.;...z....V...U.8...4.d.@.]t.esV....~...0U..b.mb....&............................! #.."$A.......... .....YX0...n...S...F.......W.`*...>6.....'.......]*..:r)..=W%.L.b...+..).'T......c.9.5l.:}.@|r......#.?6....I-.E..i..Ier..h.+.....F4.....R@.f.k..G.:.!}..y.'...c.....oPcZ........I....0
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (16831)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):16964
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.390083483712351
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:JiUSpvjXeUpRoUAqfbrtzvUE/Uaoi9tSNv+olf0QzjLRICiVNZ/IK5U:JiUgaUpRoUAqfPtzvUE/Uaoi9uv+Gf0u
                                                                                                                                                                                                                                                                                                                                                                          MD5:B78F820145EFAB549A7819F8C72F0C79
                                                                                                                                                                                                                                                                                                                                                                          SHA1:BDE9482DC609CCD6C2D8F7E05A9FFB57FC48D79E
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:34DE268880F5A17EC9F35F9FCCE3A889CD7E3E691080ACB9C7D360434A16EAF4
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:57A2B56162DED79C1CA8C58BFF4A476415DE4C13F9E7145628104BFDE8A64E554D5655A29ED874F92335B56439C19D63BA342C8BCA593CC52E2C0FD35F3D447D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.tweetHandler"],{249482:(e,t,n)=>{n.r(t),n.d(t,{default:()=>S});var o=n(316742),a=n(539928),i=n(202784),r=n(807896),s=(n(136728),n(713867)),c=n(160925),l=n(325686),d=n(411839),p=n(273487),m=n(187399),u=n(973186),h=n(765526);const w={threshold:1},y=({analytics:e,onPress:t,style:n,tweet:o,tweetId:a})=>{const r=i.useRef();if((0,h.q)((()=>{if("IntersectionObserver"in window){const t=new IntersectionObserver((n=>{n[0].isIntersecting&&(e.scribeAction("impression"),t.disconnect())}),w),n=r.current;null!=n&&t.observe(n);return()=>{t.disconnect()}}})),!o)return null;const s=o.extended_entities?.media?.find((e=>"video"===e.type));return s?i.createElement(d.Z,{"aria-label":s.ext_alt_text,onClick:t,ref:r,role:"link",style:[g.container,n],testID:`media-tweet-card-${a}`},i.createElement(p.Z,{"aria-label":s?.ext_alt_text,role:"img",source:s?.media_url_https,style:g.backgroundImage}),i.cr
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):22382
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):1.628529293338297
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:tE1iNws2kVy7EbbwVv8Pjvf9A6X1JM+ajuhX/zNfPVM:tbDfVy78C8PjvVZDajQzx
                                                                                                                                                                                                                                                                                                                                                                          MD5:AADB5203A52678ADB61D093D2A97DD64
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0DD82244C0DA4B166B49CCD5ED630D50AEF91245
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:54451D3BF9DED2D4EC339A63BE672FDF931AD57B0FE0CBCE93F7BCE73A35E884
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7CF01F5BDD77C26E71FD7FBE2633167C1B4EA0C707C182F12810F87FF456DF7EF00FDBF6ACC973A62B9D6539005C54EE8E0ABFDA9CF04C8AAF46CB0F391AAF26
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:............ .h...6... .... .........@@.... .(B..F...(....... ..... .................................................................................................................................................................................................................................................................................................................88..............................................................[[..........99..................................................yy..........YY..............................................................~~......................................................................................................................................................................................^^..vv..........................................................99..TT..............................................................55........................................................................................................
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3787)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4010
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.417737354852087
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:mvWMQUxT1zMioMAiYyhOQMPtxmY1pMuSyCvD:0QUxpQiFXYyk9PtcY16H9
                                                                                                                                                                                                                                                                                                                                                                          MD5:31E359B4322CB27BF0FAB93BF100E645
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E1FB795B18994D4C88407AD2A0D9E2C5C1B936E3
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:78955CA3A253C851881F6649D615FACCE529DE723C7CAFC605E6FA725D5A49AD
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:52EA5C0FCA2CA042BED8541D44543CABA4A8E9294F09BDE7773112C0032B6E1A167C038587B8035598660E52E7D7EF11D08A889F2FABEA293C39D56C31E4D08C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~loader..c594f98a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~loader."],{271569:(e,t,i)=>{i.r(t),i.d(t,{default:()=>c});var r=i(202784),a=i(208543),l=i(783427),n=i(473569);const o=(e={})=>{const{direction:t}=(0,l.Z)();return(0,a.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[n.Z.root,e.style],viewBox:"0 0 24 24",children:r.createElement("g",null,r.createElement("path",{d:"M19.518 7.57C17.542 6.582 14.883 6 12 6s-5.543.582-7.518 1.57C2.566 8.528 1 10.036 1 12c0 1.393.803 2.565 1.913 3.446 1.054.836 2.473 1.488 4.087 1.923v-2.082c-1.19-.372-2.158-.863-2.844-1.408C3.322 13.218 3 12.564 3 12c0-.798.673-1.789 2.376-2.641C7.019 8.537 9.36 8 12 8s4.98.537 6.624 1.359C20.327 10.211 21 11.202 21 12s-.673 1.789-2.376 2.641c-1.299.65-3.038 1.116-5.012 1.286l1.353-1.459-1.467-1.359-3.564 3.845 3.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32344)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):32567
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.3056682548196905
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:L0T98c1TdEgTfahFTGp+7ZX7ZrK9RNwLNuhEnOlexQF69:gvBWgTGFnX7ZrnNuh6OoxY69
                                                                                                                                                                                                                                                                                                                                                                          MD5:256F09AEAAF9F912BFC8C09543821E8A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:45A97CC42F94A87CCC9939D0A8C64747A29F46AD
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:451EFCFD3D20D1DA33E92E7EA88FB808275E099491450FF9E8420B576A11976D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:ED875E97E1CF96CC2F18748CFA7C98A7DF0D82393F9254DF80C12087020F5DFF39BB8AA2041BE23F8D028463B03708DB59CB21942BE03BC033E07026C1265C2A
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.04f22a1a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle"],{69843:(t,e,n)=>{"use strict";n.d(e,{Nr:()=>k,ZP:()=>C});var i=n(202784),r=n(325686),a=n(473228),o=n.n(a),s=n(215019),l=n(703655),u=n(801206),c=n(614983),d=n.n(c),f=n(196001),h=n(456992),p=n(463142),m=n(715686),y=n(973186),v=n(786765),g=n(827931);const _={stiffness:267,damping:20};class b extends i.PureComponent{constructor(t,e){super(t,e),this._handleResize=()=>{window.requestAnimationFrame((()=>window.requestAnimationFrame((()=>this._setDimensions(!0)))))},this._handleLayout=()=>{this._setDimensions(!0)},this._handleUpdatingParentAspectRatio=t=>{const{itemWidth:e}=this.state,{setParentAspectRatio:n}=this.props;if(n){const{height:i}=t.nativeEvent.layout;n(e/i)}},this._shouldRenderItem=t=>{const{shouldRenderAll:e}=this.props,{currentItem:n,itemsToShow:i}=this.state,r=n+2*Math.ceil(
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):651
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.3413895961447135
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:t4HnOWLHGfCd/QYlZpUai7FSr6cPJUpA3ie0zQcozjS50J0JZRjTToEksiU4pyCp:t4HOsGqdQYlHU46mqpOumzjCvTozsiUW
                                                                                                                                                                                                                                                                                                                                                                          MD5:A5C5D6146A6E55E4A0FE3567602B1E46
                                                                                                                                                                                                                                                                                                                                                                          SHA1:C75FF1B713378AEC779FB248E22DAA513ACA725B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:901BB0E03B8C3C0A1CF4C487A177417328BB7D8C94106ECEFCEEDD7D7F6C4DDC
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D21D979974542243A4D70036F87BFC0549B6793B809ED09044946BE2A25C47811A99E20FDB1F3044082A5509664101D4BCA241A1CA7B09FE80084CEAFA092368
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="348.333" height="348.333" viewBox="0 0 348.333 348.334"><path fill="#565656" d="M336.559 68.611L231.016 174.165l105.543 105.549c15.699 15.705 15.699 41.145 0 56.85-7.844 7.844-18.128 11.769-28.407 11.769-10.296 0-20.581-3.919-28.419-11.769L174.167 231.003 68.609 336.563c-7.843 7.844-18.128 11.769-28.416 11.769-10.285 0-20.563-3.919-28.413-11.769-15.699-15.698-15.699-41.139 0-56.85l105.54-105.549L11.774 68.611c-15.699-15.699-15.699-41.145 0-56.844 15.696-15.687 41.127-15.687 56.829 0l105.563 105.554L279.721 11.767c15.705-15.687 41.139-15.687 56.832 0 15.705 15.699 15.705 41.145.006 56.844z"/></svg>
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (24745), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):24745
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.7913246137971255
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:WZ8C4hGoFpHDouLlCS7FGAVsq1nwGfg4xqsQMPNE:hlpuJ
                                                                                                                                                                                                                                                                                                                                                                          MD5:1F23C9EF64CD1F175F388F3672A295A8
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0630C80D482EF9BED4203A3AF72C87586716B6FF
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7C2092048F21074425F3E025DB78FB6505F75D6FCF2E121CED055C8D53BCB1B3
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:37799B22199F0ABA67D3A892BBF616FA73859BAB543251329D708CCDBE5B642E25C22FAF6E043B9EE55B3B147F4DA8FF3D7B00120A3BF28658C563251ED1AAB5
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-footer-logo a,#onetrust-pc-sdk .powered-by-logo,#onetrust-pc-sdk .ot-pc-footer-
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.33221219626569
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:LUfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyI:x2pHD5YEl5k9zyI
                                                                                                                                                                                                                                                                                                                                                                          MD5:1AE6B27EBA211F4CFCD99B904DA88BB7
                                                                                                                                                                                                                                                                                                                                                                          SHA1:53CA38F083C4A21F2EDA633EC304CB4582EDEDA2
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:961635B4E9661208EC118D285B3AC1DBF9F3CC96CDDC97F30E55CD2C6566448C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7DD325AB05B1A419614C2C39224C11E1388F09BCA5EA0F56811E6842B4FB243BCB53AA2BDDE00A94FBC324222B47924152C183337EB390F58C59AC80E89593B6
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):65933
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.6052265189270685
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:racw7TBjhpoBHoQvQ5CCd4R2Y2IOfoB2oaPhx34DTmt/K+KyAu:WdPxhC+B/wB2oW4wKyAu
                                                                                                                                                                                                                                                                                                                                                                          MD5:876F2FA2944FEEE72451E3A690D1985E
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D30F9CD73BA3BDDA113F2E4A2513938FDD90C460
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3AEA2EFA28A6C1CE964301FC7264AC01A38B63D2B98F65F53E3877157249EC0C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:36AD80C10C845097107461825E3C4EC64098926E023219A6BFBD9E83D41D124C88CB4293FEA6CE850204F7D4E3E92413E46117E697330D0B89D521BCB0E38D7F
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:var a0a=['C3r5Bgu=','CM5N','yNL0zu9MzNnLDa==','y291BgqGBM90ihjLywqGrM9YBurHDgeGyM9KEsbHCYbIBg9I','CMvZCg9UC2u=','yMvNAw5qyxrO','vuntAgvSBePHDMe=','x2jVzhLuzxH0','i0u2rKy4ma==','zMv0y2G=','DMvUzg9Y','u2HPzNrmzwz0','yNvPBgrjra==','CgfJA2v0swq=','CxvHzhjHDgLJq3vYDMvuBW==','Aw1WswrwyxjPywjSzq==','qxjYB3Dmzwz0','Bw9Kzq==','yNvMzMvY','AxnbCNjHEq==','w29IAMvJDcbvAw50mZjbCNjHEv0=','C3rYB2TLvgv4Da==','u3LTyM9S','Dg91y2HTB3zL','v2vIzhjPDMvYid09ihrYDwu=','zNvSBezLyxr1CMvZ','rM9Yy2vgBhvZAa==','EwfUzgv4','BgvUz3rO','x2nSzwfYqNvMzMvY','x19Nq3jxzwi=','DxbSB2fKvgLTzw91Da==','x2LUAxrjBxbYzxnZAw9Uswq=','C2vUza==','C2XPy2u=','y2fSBa==','zgjSy2XPy2S=','CMvTB3zLrxzLBNrmAxn0zw5LCG==','x2rLy29TChjLC3m=','B3bLBG==','iZy2rty0ra==','twv0yvjPz2H0','DxbSB2fK','y29UDgv4Dg1LBNu=','qwjVCNrfCNjVCG==','C2nYB2XSv2LKDgG=','ChjVCgvYDhLjC0vUDw1LCMfIBgu=','C3bSAwnL','uMvXDwvZDa==','yxjYyxLIDwzMzxi=','x19MAxjLzM94x18=','wc1szxf1zxn0lvvsta==','CMvJB3jKs2v5yM9HCMrfDMvUDa==','BM9Uzq==','C2fMyxjP','x2jPBMfYEvnWBgL0qMLNrgf0yujSB
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):14
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.52164063634332
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YAN9:YAj
                                                                                                                                                                                                                                                                                                                                                                          MD5:CB538D73C24E682AAAC4CCC67A9AB545
                                                                                                                                                                                                                                                                                                                                                                          SHA1:A4CD450AEF96A93E91629D6D7D39261CBB9FB931
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D801AA1FB7DDCC330A5E3173372EA6AF4A3D08EC58074478E85AA5603E926658
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D6D28508DCCE2D657C6214B5DF2A4101D0C3BC0F03AC0842F2F8716124686E445665FC1A953E76A616B8DE06E884417BD066627158C8A468ED7961339BD9F88A
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.contentstack.io/v3/content_types/marketing_site_alert/entries?environment=prod&locale=en-us
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"entries":[]}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):403912
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.4764547561880805
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:IJBKLM+gh21kaEgwKXZ5wAsFeScFkYpsNN0NhIGtSq0La1iw342bMefnw8gi+jZh:Ib+g6Dw5FeScLHN+GSq/15342IIAsXNA
                                                                                                                                                                                                                                                                                                                                                                          MD5:7BADF262A57980CD7A493ABD6CD490FC
                                                                                                                                                                                                                                                                                                                                                                          SHA1:997763630B38D6726BA834B249F9685B4D43225E
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5040371E83199A8A3106539F51B2BC029208D6ACD9DFA0C04E4DA0AFC687AFE0
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D4DADD5B522B65A42FC8327F7277781F0AB21A4E8F329805F2D1DB9339701B862C38D2929C57D9568C9A4A84557A39C467CC058BF87E8C979CA6EAB72EF52F65
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa.2ec1998a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa","loaders.video.PlayerBase","icons/IconAtBold-js","icons/IconBoldCompact-js","icons/IconBookmarkCollectionsPlusStroke-js","icons/IconBookmarkPlusStroke-js","icons/IconBulletedList-js","icons/IconDrafts-js","icons/IconErrorCircle-js","icons/IconEye-js","icons/IconHeartStroke-js","icons/IconItalic-js","icons/IconNumberedList-js","icons/IconPersonCheckmark-js","icons/IconPersonHeart-js","icons/IconQuoteStroke-js","icons/IconReplyOff-js","icons/IconStrikethrough-js"],{795234:e=>{e.exports={queryId:"88Bu08U2ddaVVjKmmXjVYg",operationName:"articleNudgeDomains",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},912776:e=>{e.exports={queryId:"QIAO6UO-OJmeyDmIj710MA",operationName:"BookmarkFolderTimeline",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumpt
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1537)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1737
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.429775119597368
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIKlIA3ew2Q0u/tbCZ/Jpc+RLOi/CVyI9yd1sOHU+yn6PRWmslIC:OSA3ewV0u/tWZ/M+RLl/CB9y0Y06PRaH
                                                                                                                                                                                                                                                                                                                                                                          MD5:EC6841015CBC6A184B9D7BFEC95EB7C1
                                                                                                                                                                                                                                                                                                                                                                          SHA1:A26977018286C7C90E0C69DFEFD40D1BE2556646
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D643E441DE031CC15C2326A6666C3210A26CC5965F88299396FF701901A5B333
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5451322031F1FB0DB3ACBB6880A4F81E4EF5EB111A1784CBD3FC60815A3BB6264A3BEEA601EE077E334EC0CF4CF5C1CAA57C7F12AC5619FE6639F57A3F5F1CB3
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Birdwatch~bundle.Explore~bundle.GenericTimeline~bundle.Ocf~bundle.Topics.c274d57a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~bundle.Explore~bundle.GenericTimeline~bundle.Ocf~bundle.Topics"],{206319:(e,n,t)=>{t.d(n,{Sz:()=>i});const i=e=>{const n=(JSON.stringify(e)||"").split("");n.sort();const t=n.join("");return r(t,0).toString()},r=(e,n)=>{const t="string"==typeof e?e:String(e);let i=n;for(let e=0;e<t.length;e++){i=(i<<5)-i+t.charCodeAt(e),i&=i}return i}},98701:(e,n,t)=>{t.d(n,{R:()=>d,Z:()=>c});var i=t(487760),r=t(407276),o=t(78772),s=t(962104);const c=({endpointParams:e,endpointUrl:n,isUserRefreshable:t,timelineId:i})=>(0,s.Z)({timelineId:i,isUserRefreshable:t,network:{getEndpoint:e=>e.withEndpoint(r.Z).fetchGeneric,getEndpointParams:({count:t,cursor:i})=>({...e,cursor:"string"==typeof i?i:void 0,count:t,endpointUrl:n})},context:"FETCH_TIMELINE",perfKey:"generic"}),d=(e,n)=>(0,s.Z)({timelineId:`generic-graphql-timeline-${e}`,isUserRefreshable:n,network:{getEndpoint:e=>e.wit
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1280)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1503
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.3387101678003726
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:iWGKfWGE5F2byF55Em/MlRx+DF7oLgctxjwKa6jIm+6ooZV0FMlNxCW1vaL5+Mlw:iIy2k5+iqREZ7RozooZqFqiuvtqDmaF0
                                                                                                                                                                                                                                                                                                                                                                          MD5:3023BEF018E613B8CAF1084CF2561D01
                                                                                                                                                                                                                                                                                                                                                                          SHA1:FCE8FF597D46F9C9FF41E7552A9931DA7078FA5E
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D77F55B6B03457C65536833F2F63BB6F9F6A2BD8B9544D72DEEE2A55F6DE82B3
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:637BB4CDB678336F59695DEE1BDF34B1E6A82F6BBFEA72D63A97B00C56022E4F0E8A2C2AC8B5E8812B97C12254DFDD0767F4ECC7CC4C7C9C3720B2E0D35705C3
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bun"],{487398:(e,t,l)=>{l.d(t,{Z:()=>u});var r=l(202784),n=l(466999),s=l(325686),o=l(973186),a=l(473228);const i=l.n(a)().e5b0063d;let c=0;class d extends r.Component{constructor(){super(),this._listDomId=`accessible-list-${c}`,c+=1}render(){const{children:e,title:t}=this.props,l=i({title:t});return r.createElement(s.Z,{"aria-labelledby":this._listDomId,role:"region"},r.createElement(n.Z,{"aria-level":1,id:this._listDomId,role:"heading",style:o.default.visuallyHidden},t),r.createElement(s.Z,{"aria-label":l},e))}}const u=d},360131:(e,t,l)=>{l.d(t,{Z:()=>i});var r=l(202784),n=l(325686),s=l(973186);class o extends r.Component{shouldComponentUpdate(){return!1}render(){return r.createElement(n.Z,{style:a.root})}}const a=s.default.create((e=>({root:{height:10*e.lineHeightsPx.body}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10054)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):10195
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2039484842842985
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:B1EvFOgNIjUq66dM7M2NE05OdN905LRRJgQS7esI0PPI/4vxr2TadChTckoGzL3i:rEtOgNIjUqlGQ2Go+05LzJgQS7eP0PPz
                                                                                                                                                                                                                                                                                                                                                                          MD5:0FFAAD90AE131A109D8B0722C73F95D2
                                                                                                                                                                                                                                                                                                                                                                          SHA1:00FF1AA08DC7A81BF994F7873B6F61B8EDC29FCA
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:239876DC4DA17CB0D61DD6A486AA0ED84F199762B591729B2F7CC09942D9B4D8
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:28FC4835A989726A38B92D14647D316CC1C931FF1449A1601BF7C10C1C2E652E6F02EF12F15BC4DFC7D002A8BB9115AB0E1F6F85713EC3B6ABA3C0866A0DDF5F
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/loader.AudioOnlyVideoPlayer.f013ad8a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AudioOnlyVideoPlayer"],{489276:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},559179:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},222192:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},715060:(e,t,r)=>{"use strict";r.d(t,{$:()=>s,e:()=>o});r(571372);var i=r(64450);class s extends Error{constructor(e,t,r){super(`${e} HTTP-${t} message: ${r}`),this.name="ProxseeApiError",this.url=e,this.status=t}}function o(e,t){const{uri:r}=e,{status:o}=t,n=(0,i.Z)(t);let a;return a=n&&"object"==typeof n?n.msg:`ProxseeError could not be parsed [${String(t.body)}]`,ne
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5370
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.5108420494203925
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:X894vleVrZMRwBVaDOJ1+ryY4XyIKt86daBJSJXbWBsMl9+9I:s+ArYw6D++GYMSGnl9+i
                                                                                                                                                                                                                                                                                                                                                                          MD5:02F0D8D20A3E1C10FB95A508C4E5FD5C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:338D1F5BDB70A97E01B2BD7E45C74E0328D4C6A8
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9BE4D0DB9374F0FA34AF4EC99FD7DDF4A7FFD8503C3DF96CEFD96F2F9CCFF5BE
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:001596A6E3ADA7CC8701930DBD122C76DCCFA037CE737B4BC6C465326DC6A4DABD2AA56B9547C91EF95302B831556B5F6D94789AA34D7B4003334D26E31ED2CA
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://pbs.twimg.com/profile_images/1676605454384865284/meYB_6Du_200x200.jpg
                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"................................................................................d>O.65l .B..,z.Wk.........*........z,...%qi..!.......[.;!.......j.7.~
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1609)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1832
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.278319102829467
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iI6GZlTJPeMTW9gNwlMcql5fLOT5bFnb8WmQGO:mkl0MTWqClkl5fL05hnYKD
                                                                                                                                                                                                                                                                                                                                                                          MD5:B762ED6C0513167929E4C672C177D7D9
                                                                                                                                                                                                                                                                                                                                                                          SHA1:574FC7907AEFCACC299086E6B4520EB84DC0DFB1
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:38B6DF6A3AA185A0C4DF828AA5AC2CBC2B69C9A55D7C4536513DDDC8A972B324
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:027D3414E23411335B138EF73AF6842856F82C4441A7262758A4AB227AE13EEBAEE7BDB6E86624FC4DBEBC8F56636A470EE77BDDBE28C03CA8EA0130177D1177
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.Birdwatch~bundle.Communities~bundle.Twitte.862ae2fa.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.Birdwatch~bundle.Communities~bundle.Twitte"],{123162:(e,t,r)=>{r.d(t,{Z:()=>s});var o=r(202784),l=r(325686),a=r(959890),n=r(973186);function s({borderColor:e="borderColor",isSlim:t=!1,label:r}){return r?o.createElement(a.Z,{style:!t&&c.root,withGutter:!0},o.createElement(l.Z,{style:c.gapColumn},o.createElement(l.Z,{style:[c.gap,c[e]]})),o.createElement(l.Z,{style:c.gapText},r),o.createElement(l.Z,{style:c.gapColumn},o.createElement(l.Z,{style:[c.gap,c[e]]}))):o.createElement(l.Z,{style:[!t&&c.root,c.gap,c[e]]})}const c=n.default.create((e=>({borderColor:{backgroundColor:n.default.theme.colors.borderColor},nestedBorderColor:{backgroundColor:n.default.theme.colors.nestedBorderColor},gap:{height:e.borderWidths.small},gapColumn:{flex:1,justifyContent:"center"},gapText:{"flex-basis":"auto"},root:{marginVertical:e.spac
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2441)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2654
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.309223278952538
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIK8jYdgJ+MEvgDg60AgMgLM4u/47BobU8nLqUJGAL5MrUAbv0knko9Z/ChzONn0:OUJJ+Mio7fLMM4uA7BoocLqUN5IUgsy8
                                                                                                                                                                                                                                                                                                                                                                          MD5:E7AB2CD2B6732BBD491DED900645D666
                                                                                                                                                                                                                                                                                                                                                                          SHA1:3A2DF9266B75C15DB50E006B53C361B353C148B4
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0C148A50B88CF8A80CE8A7BB1B7CF3AA2EC32696680CB129CB3405B3928D0AF6
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3417AA7357BC42943173CBD946737E766C9240BD241329A5A990B57C65D42318B6AE29F9A89DA1E9DD47E94A811493FC0300043D80F14B99CAFB92C76F6729FB
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~bundle.TwitterArticles~bundle.SettingsProfile~bundle.Ocf~bundle.UserLists"],{748974:(e,t,i)=>{i.d(t,{Z:()=>Z});var s=i(202784),a=i(973186),o=i(229496),n=i(473228),r=i.n(n),d=i(456992),l=i(300292),c=i(923564),p=i(392160),h=i(34556);const m=(e,t)=>t.media?t.media:(0,d.Z)(t.mediaId)?(0,h.m3)(e,t.mediaId)[0]:void 0,u=(e,t)=>void 0!==t.mediaId?t.mediaId:t.media?t.media.id:null,C=(0,p.Z)().propsFromState((()=>({media:m,mediaId:u}))).propsFromActions((()=>({processMedia:h.C4,updateMediaUpload:h._J}))).withAnalytics({page:"media",section:"edit"}),g="applyButton",_=r().gd80afba,k=r().a753a870;class w extends s.Component{constructor(e){super(e),this._getMedia=()=>{const{media:e}=this.props;return e&&e.mediaFile&&e.mediaFile.isImage?e:null},this._renderAppBarRightControl=()=>{const{isProcessing:e}=this.state;return s.createElement(o.ZP,{disabled:e,onPress:this._ha
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4977)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5187
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.300970178474296
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:OJCqjd9eA/wuHVgJ8FilcOADu/Qbf71O6Ykn+SiGuCXnUAToFObQBRjjogE4iEMV:ajd9RbHKJ8FLhDu/EtbJDfUATEObQBdS
                                                                                                                                                                                                                                                                                                                                                                          MD5:32B397B496DBADC8583A20C392964322
                                                                                                                                                                                                                                                                                                                                                                          SHA1:72867BEF5C7BE5C8B8F9FF9E5C19C192E9CA48F1
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:76C5A6F46E873C60DAF1C1E049A7DA38E8F84F522D9A7B0EA877EE4B0C1189A8
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D808D9AD29037F6A54C51B0CBF3A4C35F329A6C9BFF6B0F8780DFFAEE332F865D30F5A8FAC24DEA1DFDD35111C1B4C1B74526A921B46715912D511D54DBDEEA9
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.ConversationWithRelay~bundle.UserProfile~ondemand.Verified"],{708289:(e,a,n)=>{n.d(a,{yL:()=>T,v$:()=>F});var l,t,r,i,o={argumentDefinitions:[{kind:"RootArgument",name:"from_time"},{kind:"RootArgument",name:"to_time"}],kind:"Fragment",metadata:null,name:"CountriesBreakdown_metrics",selections:[{alias:null,args:[l={kind:"Literal",name:"requested_metrics",value:["UniqueImpressions"]}],concreteType:"AnalyticsAudienceMetricsTotalValue",kind:"LinkedField",name:"audience_top_countries",plural:!0,selections:[t={alias:null,args:null,kind:"ScalarField",name:"metric_type",storageKey:null},r={alias:null,args:null,kind:"ScalarField",name:"metric_value",storageKey:null},{alias:null,args:null,concreteType:"AnalyticsAudienceBreakdownSegment",kind:"LinkedField",name:"breakdown_segment",plural:!1,selections:i=[{alias:null,args:null,kind:"ScalarField",name:"s
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (15863)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):16086
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.494454783280937
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:tXzoV+lCssNvzupzsg5VXzRe/3xrOFowFxCahVBk62KtEC6h62G3e8:F4+lCPzupzsg5lzRe/BqDCuVB+k3e8
                                                                                                                                                                                                                                                                                                                                                                          MD5:B658B703B19BA9A4CCBA960A25C23691
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E70C1E2332F320C33A9FF9F6FC569A5E55B5FC66
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:25826E2CA6FB2D03456A307EB48316E9C660C70E12DD262823B843FA1C85F8FA
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B1B1A1FE55043F8FD26A7FB1623A01B16A64D7D2E432AF8CEA23ED872522B7675DAED73C2F772882EDB0606AC1237E80C209BB748895C8E75488785DE45CCBA7
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.WorkHistory~bundle.D.9c79c25a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.WorkHistory~bundle.D"],{284515:(e,t,r)=>{r.d(t,{E5:()=>l,lk:()=>d});var n=r(53223),a=r(222167),i=r(860805);const s={entries:{},entryIdsByConversationId:{},reactionsByMessageId:{}},o=(e=[],t={})=>e.map((e=>({...e,user:(0,i.b)(t[e.user_id])||{created_at:"",description:"",entities:{},followed_by:!1,followers_count:0,following:!1,friends_count:0,id:parseInt(e.user_id,10),id_str:e.user_id,name:"",profile_image_url_https:"",protected:!1,screen_name:"",verified:!1}})));function c(e,t){const{entries:r,entryIdsByConversationId:n}=t;return(n[e]||[]).map((e=>r[e]&&r[e].data)).filter(Boolean)}const l=(e,t=s,r)=>{const{conversation_id:n,participants:a,...i}=e;return{conversation_id:n,...i,entries:t.entryIdsByConversationId[n]||[],participants:o(a,r)}},d=(e,t,r)=>{const{conversation_id:s,participants:l,so
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x140, components 3
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2527
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.390085953534668
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:gVcr5iWv5f7rFa2vWzpKxkw3t+MSxez0HWmz9sK9USzPAHdnnDh:+cfpF4okMSxez0HWOSK9FzUdnDh
                                                                                                                                                                                                                                                                                                                                                                          MD5:AB881D1C40E7559DD92F3BE8D6B6A60D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:5386080AEED272C0804AF5280377955198B5A961
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:50B5516C8C268B19EDD19CB1E5377BB544C76948B98F6945FDF5171C6161A1F1
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:81DE02F130F107932538C729D0E78A42CB3979FB0801D26FB9081A35A31B37D7098541446639157D72B1CB3CE531FF31E3EE99DCB21A6E55DCE60FC8440101B7
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000c90300006e040000fb040000370500005e0500009e0600004d070000cc0700005b080000df090000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........@.."..............................................................................;......KCF....!.J.8.E@h$%...Z3ei.w...................=.......?+.^...ZIC+HF.\QK.4...i-p..9..u....../.t}.7..:...=..-..=....[.......i..n.......).D...Z.O..:.lo'...e.o+4=(...t'}.1..3.==.<......U....3J.i.vm.F...k'....W..U..Q^VPC/J....u0z;..U....VO)..;.....K.2J.)........Z..k....0........y.._;.2.i'O...C..6.S.vw..D.*.Hd..Sgg.4!B$.....OJ.....].`.*f..e.PV.!^.tp]..;9....~e....(U.P..N..JA.TV.vB.;.....Ol.w....81...El.N.$..B..B5q.o....PS+.+M...gf.ha.X.H.V.........W..T..;I.T.6w&......2..#....jI.T....&.v.hA..E..V..a.;.v..W.UXX.....4.E@.hj..j...........................0 @................=...20fz""
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1663)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1886
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.64235318076439
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iISkgLdwRgYds8713PO9t4sPdcj+3VqEHXWmEkgN:2kgLd0s87BPOsIya3VqkXikgN
                                                                                                                                                                                                                                                                                                                                                                          MD5:6B9C5FE454D94D6ECFBE0A8117D903B1
                                                                                                                                                                                                                                                                                                                                                                          SHA1:948653B0B4F611E1FB71F9D9D41F84C12E058AC8
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CA024F87625DB608A06A906DD38E94382F30E698C2385CCE62B82BF08424A64D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:AD0926EA84A517FD474B529160B0468B0978356836FBFF123502A5C0EB978D219EEFECA6F72F51DDF3DEB4E056C12579233F688E5190779C0A5AB69764F592F2
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsRevamp~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.LiveEvent~b"],{915610:(e,d,a)=>{a.d(d,{T:()=>f,x:()=>t});var c=a(473228),b=a.n(c);const f={AED:b().d857e44d,ALL:b().cb87e3db,ARS:b().a9d5ffd1,AUD:b().a0e8371d,BAM:b().gcc50dc9,BDT:b().a6a43585,BGN:b().a0cc8f2d,BHD:b().i31c32c5,BRL:b().i7dc69e9,BYR:b().c14a6c03,CAD:b().jaa3d537,CHF:b().a824080b,CLP:b().d9c0bedb,CNY:b().bf8c0613,COP:b().i8163625,CZK:b().adb53ba1,DKK:b().iabf697d,DZD:b().a1a0555b,EGP:b().f266f3d9,EUR:b().a9a8652b,GBP:b().dbf40761,GHS:b().b0d993d9,GTQ:b().ac1308e1,HKD:b().a7889ab3,HRK:b().c614f5cd,HUF:b().i55d57e3,IDR:b().e4b6002b,ILS:b().d28e983b,INR:b().e8c9232d,IQD:b().c8994ae1,ISK:b().f821c2a5,JPY:b().j348b9c9,KES:b().i6f93b9b,KRW:b().c6150bd5,KWD:b().i8921e09,KZT:b().ef239279,LBP:b().hecdb149,MAD:b().fdd039b7,MKD:b().f30c2c37,MXN:b().d9ea7bff,MYR:b().ea3df4b7,NGN:b
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):13996
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.4808029254950394
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:wDR0LU1BkpRxm0umWLUUWg/Oj3uBcUb6i:wDRy+BERx/WnOj+BcM6i
                                                                                                                                                                                                                                                                                                                                                                          MD5:45F16F38355B24F1F6E0503656B43BC7
                                                                                                                                                                                                                                                                                                                                                                          SHA1:09915E39E188CC8F66B1287F6D32F68E3CB0C195
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7901D70D2E03B2564F43FE21E60721AF0284B0D1E1305E8CDDE646CF6180E0A9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:74F242C6C9339AA49BE6A730DEBBCD7F99801448CBB6E79FFE60A96F8C92A5564D3F9E31AF7F600BA3FACE36DE402F0F4DE2E253D1D32A5C6C97BB97CC7A5FF8
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview: ...KEYF....$................. .............\.....4C..4C...@..pB..............................4C..4C......................................................................................................................................................Adobe.d........................................................................................................!a.1Q..Aq."2R....B..#br.S..3C..........................!1AaqQ"............?..g..y.|..2....@.).8.t.2...f...1....)..DL...x."i..F....m_.3.....d..?.......>=a.|z.GU...N......Y^8.."..G3....J.P.h.....%K=.^.'..0..0.....ix....*..eI....,'..\....g?.?.....Z.v.5M.r.#.....m.0....o..t.q...e:..N..S.q...e:....7 .+..>|FA.S..?.`...L...$....N.%_nG..L....r.......L..$....S<....<..D~:."?.c.K..M....T.f.C...>...(F..oDF.,oE)...)Z,......,..Q.W...).b.....x.:.".o.....o......Q:.{.:8z.[..~...5.3.~.L(2...A.S..?.`...L.....)^.t...e)...S..r.......V.&ej...Z..'.%..px3....qE...+..TF..L.i<...9.g2e.J.,.^4U.UO.e.!.-....tv.......R.n.V......Z.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1397)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1620
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2669980427033805
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iITgQrgWfwWPfHXWvgfFSfHNXFejRxR7HLMRWmtgjb:HgULTfQgsfNVejRxVgjgjb
                                                                                                                                                                                                                                                                                                                                                                          MD5:748D684F1CBF6E36490B0C56E812AB4F
                                                                                                                                                                                                                                                                                                                                                                          SHA1:91F85428965E60DF804CB9D57891713CF7AB91F9
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:17A48B352636248A6DB745637448C383C75B15BA1AB21273F94076DA11BECA11
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5B161CB47E59E0E16156E700CCBB4370839DCC6D8BC4EC673436AC044E450B8662BA5E448D01FBC9649A0255E253554EF44EC18A84414F016C94DD875AB9EBD5
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.JobSearch~bundle.Payments~bundle.Tw"],{216411:(e,a,l)=>{l.d(a,{Y:()=>o,Z:()=>g});var n=l(807896),i={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"UserAvatar_user",selections:[{alias:null,args:null,concreteType:"ApiUser",kind:"LinkedField",name:"legacy",plural:!1,selections:[{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"screen_name",storageKey:null},action:"THROW",path:"legacy.screen_name"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"profile_image_url_https",storageKey:null},action:"THROW",path:"legacy.profile_image_url_https"},{alias:null,args:null,kind:"ScalarField",name:"verified_type",storageKey:null}],storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"profile_image_shape",storageKey:null}],type:"User",abstractKey:null
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1357)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1580
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.256169241123798
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:iWGKfWGE5pyhDRFFnLzrcs3RFNm1wHw3txqXkOicYWLPg6KfBDKWmsyhk:iIKmX5rZTN2XxqXkOicYUPufYWmsmk
                                                                                                                                                                                                                                                                                                                                                                          MD5:277C05A06E47A3497990AEC9F36CCD94
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E69F15D4692BB565D0E7C730A7A2C4C0726B260A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:699AEDA9F4C400CCF8CFCE2EDB607AA9DDBEB1263E0329398AC47EA5824E8553
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B57F5B24A8639F2B2AA728A756061AA9BE1C1889A97692F4D1AE13E82E8D2E76A51AB7BEB7D62A0CF571BAA540202E3E5779495F3816DF04A99E3ED48AC170BE
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Topics~bundle.UserJobs~bundle.UserLists~bundle.UserFollowLists~bundle.UserProfile~ondemand.Hove.32c4a2ba.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Topics~bundle.UserJobs~bundle.UserLists~bundle.UserFollowLists~bundle.UserProfile~ondemand.Hove"],{75305:(e,i,s)=>{s.d(i,{Z:()=>o});const o=Object.freeze({FakeAccount:"fake_account",OffensiveProfileContent:"offensive_profile_content",SensitiveMedia:"sensitive_media",Timeout:"timeout"})},508274:(e,i,s)=>{s.d(i,{ZP:()=>t,n5:()=>l});var o=s(75305);const t=({displaySensitiveMedia:e,isNotFound:i,isSuspended:s,isWithheld:o,user:t,userProfileInterstitialType:l,viewerUserId:r})=>{const d=!!r&&r===t.id_str,a=t.blocked_by,u=t.blocking,f=n({displaySensitiveMedia:e,isOwnProfile:d,user:t,userProfileInterstitialType:l}),c=(d||!o)&&!s;return{avatar:d||!f&&!i&&!s&&!o,badges:d||!o,description:d||!u&&!a&&!f&&!s&&!o,followButton:!(d||a||f||i||s||o),followersYouKnow:!d&&!a&&!u&&!f&&!i&&!s&&!o&&(t.following||!t.protected),followIndicator:!o,fullName:c,label:c,stats:d||!a&&!f&&!s&&!o,su
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):197930
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.416168416893165
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:cdeSJiIa4g50L0qfa47NMslvvPHdm3C9pg5P0QvNEdfp0mv4PT:Wpg5cQMp0mv4L
                                                                                                                                                                                                                                                                                                                                                                          MD5:7A4B9E34972EF7D4457AE18D7F07F81E
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D7127DE87C2A3E35150FE1AA139378DC16B5CCC1
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:22B4903CE632C7B78B89E6878BB5A271E5E72ACE5FFECAC9215F4A1700DEE5A9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:146D9A3CC8FDDC692BED32015A3320B207AB1E2E388C03F754ACB759015A3D4609628617824E460982136637A4BBF1863DB1DCA0C8C336A2D8F43A3399B9C1B2
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/bundle.UserProfile.18580d8a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.UserProfile"],{537212:(e,n,o)=>{var l={"./IconAccessibilityAlt.js":[739943,"icons/IconAccessibilityAlt-js"],"./IconAccessibilityCircle.js":[142683,"icons/IconAccessibilityCircle-js"],"./IconAccount.js":[202475,"icons/IconAccount-js"],"./IconAccountNFT.js":[420906,"icons/IconAccountNFT-js"],"./IconAccountsStroke.js":[775215,"icons/IconAccountsStroke-js"],"./IconActivity.js":[306498,"icons/IconActivity-js"],"./IconAlerts.js":[749932,"icons/IconAlerts-js"],"./IconAlignCenter.js":[555753,"icons/IconAlignCenter-js"],"./IconAlignLeft.js":[553667,"icons/IconAlignLeft-js"],"./IconAlignRight.js":[105578,"icons/IconAlignRight-js"],"./IconAltPill.js":[59529,"icons/IconAltPill-js"],"./IconAltPillStroke.js":[511611,"icons/IconAltPillStroke-js"],"./IconArrow360Rotate.js":[271569,"shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~loader."],"./IconA
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6194)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):57503
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.427078340234598
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:dXXAiEpozrnPP/Rl7ybPQPDITv/T9CmrdrEVA5b9dV:dXmpozrPvWLQPU5zX
                                                                                                                                                                                                                                                                                                                                                                          MD5:1B78B62A4C9D0FC6E346D6D47B17E3AF
                                                                                                                                                                                                                                                                                                                                                                          SHA1:859AE99E1490BB913DAE4CD3A1FFCBDF98863013
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E8E8FD4DB9E7F87DDD4714870F1D36AAF4EAEB7C1A55509560D2C113E939D146
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CDF0B7013807703E35B7FCE6E5EE29A13B2877F309429EBBF693571786F30362416191B4E9E04A8EFB250FA7ABBA706B8521CD57F6AF001B50232451A5F575CF
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("MinGapType",["$InternalEnum"],(function(a,b,c,d,e,f){a=b("$InternalEnum")({UNKNOWN:0,ORGANIC:1,ENGAGEMENT:2,FIXED_POSITION:3,PROMOTION:4,SPONSORED:5,END_OF_FEED_CONTENT:6,FB_STORIES:7,HIGH_VALUE_PROMOTION:8,FB_STORIES_ENGAGEMENT:9,PYMK:10,SHOWCASE:11,FB_SHORTS:12,TRENDING:13,IFR:14,ENGAGEMENT_QP:15,GROUPS_TAB_UNCONNECTED:16,END_OF_FEED_REELS:17,FRIEND_REQUESTS:18,FB_SHORTS_FALLBACK:19});c=a;f["default"]=c}),66);.__d("AdsExtremeGapUtils",["gkx"],(function(a,b,c,d,e,f,g){"use strict";var h=3,i=6;function a(a,b){if(b!==5)return!1;b=c("gkx")("23035");if(!b)return!1;b=j(a,0);return b>i}function j(a,b){if(a.length===0||b>i)return b;var c=a.length,d=k(a);if(d===-1)return b;return c-d<=h?j(a.slice(0,d),b+1):b}function k(a){for(var b=a.length-1;b>=0;b--)if(a[b].minGapType===5)return b;return-1}g.EXTREME_GAP_DISTANCE=h;g.shouldApplyExtremeGapProtection=a;g.getLastSponsoredStoryPosition=k}),98);.__d("BrandSafetyOpportunityLossRateFalcoEvent",["FalcoLoggerInternal","getFalc
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):22168
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.93483918073825
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:U62J824pAKFNW2Vr4/r33n4gU9kFcvyO6iH/ug3sOoWEt4bK8ArCi:N2J8FpAuY2VrGn4gU9kFeyO6iH/XsOoD
                                                                                                                                                                                                                                                                                                                                                                          MD5:07DF54DF91480FBFE2906765452C6FBF
                                                                                                                                                                                                                                                                                                                                                                          SHA1:A52E8A49117192C1EF95BC076DC156B1C64597EF
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:27FBF1CC76894C289357A1601105392F1DBAAFABA15DAA258C954487B507718D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6AC0F00ABD894BBC17C8440F1EFE6AC67E5167D91412B318013A5898713E2DD1AFC9413B2F9E5D93B3A70C61B3FEBC4F5911C471C3016311363D89F147393F78
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://scontent-msp1-1.xx.fbcdn.net/m1/v/t6/An_iJw3Cc3y5RtzEpR0M4CCznWN_ywjtFHZENvSbcomn6tH9EuRIjlfe7xaIpEOIEZAGHfQMVNlOPpkGNsG7fM8CslunKANTZ6ED.kf?ccb=10-5&oh=00_AYCZm-zbVkJYY_GxJqWVujTG2TGDbat_t685cERCEg5xxQ&oe=67265E58&_nc_sid=7da55a
                                                                                                                                                                                                                                                                                                                                                                          Preview: ...KEYF....$................. .............H.....4C..4C...@..pB..............................4C..4C......................................................................................................................................................Adobe.d..........................................................................................................!1a.Q..Aq"..#2B......$CSbr.R........................!1.AQaq"B............?..i|..~.......d.60...h..D.L.3.OB..`..>..eN:).m?.J3x..y..c....1.|jG...b...?....KH.#.F.Y....MOP<.......}...bB.....c..T.vp...R|i?...).i49.s?...2.......h'.9.W...G}Tc..V...3......A...i|..~.....H.3....x..bi,..Gm..G.u8....?ve....J....{..\DW.$t).O..(.&...m'.5Y..U5...&..itM:1.j.t2Q.+...#P........!..h......[~}6.q*J.g...y.G........ ......._.....F..P........./..-.V.&g!..8.U[.[.!.h...y.?...6..D....2Q.f...Fs)Z.Vd... .zB.....wD.7..h.2B.W.V...Z..l.....\6!5...Kc...&.9~.}.....q.|~~....6..P....:.C....G.|.~....2...at.vMj-ZL.C...j*.3vm`....[.K..)...#;J.1..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3588)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3725
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.385184611731968
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:z9sTX/Bd3Zj4NzJUY/ODIrbXSsTl9xnWX7YJh4YxqUy+TP4xQdtw+dbAcEn:z90X/XJj4NiY/ODKmsJnxw42Qi
                                                                                                                                                                                                                                                                                                                                                                          MD5:DB2E6A0B06A14317D3AAAA34ED146D92
                                                                                                                                                                                                                                                                                                                                                                          SHA1:39EA0C20748B5EEAF4033AF932BCCA6B9E8DB2B1
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:53132EDD065EA1AE10FD7E3312EF972A7B735380454290FFFD6124F9EB6FBCC1
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:443645904FF08D8813B5E7571D34823D3321215DD3717C7A144AC0ABFD29FE14B95620321156F649DED0A85D2B775CAD41C74B9C184527C347506FF4643D69C4
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/ondemand.ProfileSidebar.2b5e5e2a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.ProfileSidebar"],{714770:(e,t,i)=>{i.d(t,{Z:()=>n});var a=i(415830),r=i(78772),s=i(962104);const n=e=>(0,s.Z)({timelineId:`userMedia-${e}`,network:{getEndpoint:e=>e.withEndpoint(a.Z).fetchUserMedia,getEndpointParams:({count:t,cursor:i})=>({count:t,cursor:"string"==typeof i?i:void 0,userId:e})},formatResponse:r.Z,context:"FETCH_MEDIA_TIMELINE",perfKey:"userMedia-GraphQL"})},315933:(e,t,i)=>{i.r(t),i.d(t,{ProfileSidebarContainer:()=>D,default:()=>k,toRelativePath:()=>T});var a=i(202784),r=i(808443),s=i(973186),n=i(388796),d=i(473228),o=i.n(d),c=i(801206),l=i(663140),p=i(133252),m=i(348501),h=i(117651),u=i(823803),I=i(923335),f=i(878149),_=i(392160),g=i(24949),M=i(113737),w=i(958955),Z=i(452612),E=i(924433),b=i(362854),S=i(714770);const x=e=>(0,S.Z)(e),y=[],A=(0,g.P1)(((e,t)=>x(t).selectEntries(e)),b.Z.createHydratedSelector,E.f1,((e,t,i)=>(0,M.Z)(e,(e=>{if(e.type!==Z.ZP.T
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (31633)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):60116
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.617237558421395
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:FmAADCPU2OyxvQf29F2RTY4eTOJIgWCAptGu1zgLtwr:nclJ29g5JIgBu1p
                                                                                                                                                                                                                                                                                                                                                                          MD5:1CBC078CDCEA77F7312CB4B85D46FD2A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:5DB37BF3405A599A2BA76F9CE574ADA6177C9279
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AD9607EE2D4C463CB9F3D25CBFD493D7ECE7732753A032E58D8059CB782E42D7
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:307D6B984E7B506C318372D5DF6BC2FCA15461C540AF44D9CE0AC0FB4FBFFC9A5B6BC19B75FEAA0A29B8937813F373B7243DA17E5E1B961BAC74FFA66176B856
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html lang="en" id="facebook" class="no_js">.<head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="rVINaPq9">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"ajaxpipe_token":"AXjoRn2sDs-xzAvp9Wc","stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ7JcZo5Pf1e_3vqfss","isCQuick":false,"brsid":"7421634481688689848"});</script><script nonce="rVINaPq9">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="rVINaPq9"></style><script nonce="rVINaPq9">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/ajax/webstorage/process_keys/?state=1&amp;
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):13554
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.202959828582905
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:KIy0clDjbn42OXOw85csXf1NFyNg/OoH6iAHyPtJJAR:KIy5F/i
                                                                                                                                                                                                                                                                                                                                                                          MD5:23E8424AA65B5CC6F0693EC20C2CEAE0
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0F4F59077D295D0799B9B02C0DA2076F7DD73960
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D890ABF66010907C7A0A61236D25C3C98BCB7EDEC34B13DC887F5BE122BFEF7E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9D649426DB646BCE98E4A3AAB625CB1DE12F2AFAE943ADC7DD9C5B54740A7E14E20B826E6FA7812CA7ADD18E5A12B4FECA99FF864C8BF29349E200B7A8641B48
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/scripttemplates/202409.1.0/assets/otFlat.json
                                                                                                                                                                                                                                                                                                                                                                          Preview:. {. "name": "otFlat",. "html": "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
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3146)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3315
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.3232534260012985
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIKhl0bWAEmhFmffEKoBUmhIVMydjjXHBJApsyOsv9mkZ+ByYlNlrmWms6:Ohl0bWAEmhAEKoZIVHjjXHnATv7ZFa6
                                                                                                                                                                                                                                                                                                                                                                          MD5:6F5FC53D4BD298A6A5EDA92EAC01FC01
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F43BBC3AD4B4E3B53B401318696B1BC5F3FA9965
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:91E430E229CC45CC019E38A48BB0FBA516C0815A28007D26ECB2B38978377583
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E6C857F99BD22ED90277A4A7AC0C8A964109966F2FBDF7D5EB996C16811A448E287D02DB0CD35FAFA90730B9B98A17BF7D6F6AA08B1C530FFEA81A20273C246C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~bundle.Ocf~bundle.RichTextCompose"],{248734:(e,t,r)=>{r.d(t,{Z:()=>b});var o=r(202784),n=r(325686),a=r(473228),l=r.n(a),c=r(911711),i=r(418958),s=r(35953),p=r(882392),d=r(744329),u=r(229496),m=r(430318),w=r(354484),f=r(973186);const y=f.default.create((e=>({root:{borderRadius:e.borderRadii.medium,display:"flex",flexDirection:"row",alignItems:"center",width:"100%",paddingHorizontal:e.spaces.space16,paddingVertical:e.spaces.space12},contentContainer:{display:"flex",flexDirection:"row",flex:1},contentTextContainer:{flex:1,alignItems:"flex-start",justifyContent:"center"},dismissButton:{paddingStart:e.spaces.space12},icon:{color:e.colors.text,marginEnd:e.spaces.space8},illustration:{marginEnd:e.spaces.space8,height:e.spaces.space28,width:e.spaces.space28},arrow:{borderStyle:"none"},arrowContainer:{display:"flex",width:"100%",alignItems:"center"},arrowDirectionUp
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (6334)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6588
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.53545594237999
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:ItixcnT0HL1y2oPjl+7nkQtszOqDyXbVV:Kz0ZloP4EmJV
                                                                                                                                                                                                                                                                                                                                                                          MD5:B99AEAC546D59411A5BC7CDF090865A2
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D11B91AD72C67DFF35E490E1E27259DEF49D7614
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:40203D940EF2683ABAFF58A10B62649E5D3EC7C7705B70BA8DABC32738E5E2DA
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5565890028F26C1A80DBB06BEB1EE071B37E7D974D441806225222E23285CFA9492978DDA89202C1F2493A22488040E80D6962F03F5C9D716D0AAA65858D3EF9
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~bundle.LiveEvent~ondemand.InlinePlayer~loaders.video.Player.2747f8ea.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.ComposeMedia~bundle.LiveEvent~ondemand.InlinePlayer~loaders.video.Player"],{689996:(r,e,t)=>{var n=t(497636),o=t(265968),a=t(409337),i=t(492991),c=t(639646),u=t(387501),s=o([].push),f=function(r){var e=1===r,t=2===r,o=3===r,f=4===r,l=6===r,v=7===r,p=5===r||l;return function(d,h,b,g){for(var y,m,x=i(d),I=a(x),N=n(h,b),w=c(I),E=0,A=g||u,_=e?A(d,w):t||v?A(d,0):void 0;w>E;E++)if((p||E in I)&&(m=N(y=I[E],E,x),r))if(e)_[E]=m;else if(m)switch(r){case 3:return!0;case 5:return y;case 6:return E;case 2:s(_,y)}else switch(r){case 4:return!1;case 7:s(_,y)}return l?-1:o||f?f:_}};r.exports={forEach:f(0),map:f(1),filter:f(2),some:f(3),every:f(4),find:f(5),findIndex:f(6),filterReject:f(7)}},331460:(r,e,t)=>{var n=t(824229),o=t(670095),a=t(406358),i=o("species");r.exports=function(r){return a>=51||!n((function(){var e=[];return(e.constructor={})[i]=function()
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2321)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2544
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.187858231995532
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iI5FHszJE9k2Orb5/PBrbQ/QrbzBpzrbqZZ4wrbJm8mrFhRvtsUb9XE+WxpDsUbt:Hsq9k1rb53BrbQorbzB1rbqzrbJm8mRI
                                                                                                                                                                                                                                                                                                                                                                          MD5:38FB266E455B4F1567B8BC1D334D31B7
                                                                                                                                                                                                                                                                                                                                                                          SHA1:144A045FB044A719E07B7C0482F45B0018E8652A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:073ABF0F8E9C8D6DC3D156CA6D0F3F0B771FD47817D4ADA5B0D15CF55050178D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BB7EAFDA51E18D45D2B63EA34DD09CD70ECB4950642CADA7A0D1BF799A6E02DF35FF9977EDBE6A502CD7E1D8226822DFE7B358F497C8EE9AEA20A664929D1E8D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~ondemand.SettingsInternals~bundle.UserLists~loader.EventSummaryHandler~loader.topicHa"],{671896:(e,r,t)=>{t.d(r,{DI:()=>k,H$:()=>h,OB:()=>P,Ww:()=>u,YB:()=>d,hj:()=>f,qF:()=>S});t(901951);var s=t(526853),c=t(467935);const n="recentSearches",i="rweb.recentSearches",o=e=>(r,t,{userPersistence:s})=>s.set(i,{recentSearches:e}).catch((()=>{Promise.resolve()})),a=(e,r)=>{let t=[];if(e.user){const s=e.user;t=r.filter((e=>e.event||e.keyword||e.list||e.topic||e.user&&e.user.id!==s.id))}else if(e.event){const s=e.event;t=r.filter((e=>e.keyword||e.list||e.topic||e.user||e.event&&e.event.id!==s.id))}else if(e&&e.keyword){const s=e.keyword;t=r.filter((e=>e.event||e.list||e.topic||e.user||e.keyword&&e.keyword.query!==s.query))}else if(e.list){const s=e.list;t=r.filter((e=>e.event||e.keyword||e.topic||e.user||e.list&&e.list.id!==s.id))}else if(e.topic){const s=e.topic;t
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):228558
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.268462511545327
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:i/ipdRJ81SMACn/YbcVG4oE9ZNFfZ5cc+aCQIUi+WUjbARFzbZZ:i/ipdRJ81SAn/YbcVGS9ZNFfZ5cc+aCN
                                                                                                                                                                                                                                                                                                                                                                          MD5:995E0688BC8315F82483793F72A7311B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:973DC60696C15BE0AD586A1F142162724C9BC49D
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:970B9ED2C1053AB5C98EC5C1DA71E4A37C668241745D351F2A943BE7E4CFBAC5
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A3ED20545490EF2F9D6F36078E5958042E67548B93910A2EFFDE4E239064DB2A0E5C30C538214C5E947657F51CE55A8963BC73A399FF96FFC9BAAA3B4BB4AE4D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/bundle.Ocf.da47f7da.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.Ocf"],{867026:(e,t,s)=>{"use strict";s.d(t,{Z:()=>l});var a=s(202784),n=s(44542),i=s(473228);const o=s.n(i)().b2311b70;function r(){return a.createElement(n.Z,{onRetry:null,title:o})}const l=a.memo(r)},956166:(e,t,s)=>{"use strict";s.r(t),s.d(t,{default:()=>u});var a=s(202784),n=s(963752),i=s(107267),o=s(437796),r=s(936093),l=s(467935),c=s(678204),d=s(348501);function u(e){return(0,o.v9)(l.sJ)?a.createElement(p,null):a.createElement(c.default,e)}function p(){const e=(0,i.useHistory)(),t=(0,o.I0)(),s=(0,o.v9)(l.sJ),c=(0,o.oR)(),{featureSwitches:u}=(0,d.QZ)();return a.useEffect((()=>{if(!s)return;t((0,l.Jm)("/i/conferences-room"));const a=u.isTrue("responsive_web_sso_redirect_enabled")||u.isTrue("responsive_web_repeat_profile_visits_notifications_device_follow_only_version_enabled")||u.isTrue("responsive_web_repeat_profile_visits_notifications_enabled");t((0,l.CA)(n.Bm.Google)).then((()
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 48x48, components 3
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2111
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.3221164841363935
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:Wke7RZPK9fwaT1LknzOOvXTvebLlZq1grtf8l9M8+ya330Fyr0E+ptw3EegVi3Wj:3e189vOSOvjv2LRfD8z4u407vqD3WpJ
                                                                                                                                                                                                                                                                                                                                                                          MD5:30DE5D0D9F75A88896AF20B31B47C11E
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0543CB040B5D50DE8EA299C2679ADDB795A84B64
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7C624B6B850AEA654FD748DE711C77843B9CEC3C744912DF4A0A49E0C0AD4824
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:FEC431AB69943706BFD8FE582C50B05ACAED324A51EFD87D4EB3D140BD1798A5DE319960C8BBF5F831C7BB8D79A643809B32F9EDE29682490F53ED3D5022841A
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ...........)acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................0.0.."...............................................................................'h.........VU[rA.h....c.>.mi....d>.Q6.^k...... ............................!.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8202)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):8425
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.102467468294108
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:Gm0lQYwGiq9pHeotsXo94fn+sQzRdWz6QzRd/MExDSppaJU0ok:Gm0yYwK9pHeotAo94fn+sQzRdWz6QzRL
                                                                                                                                                                                                                                                                                                                                                                          MD5:C9D2F4949241E36F0D29481A71052657
                                                                                                                                                                                                                                                                                                                                                                          SHA1:8C40B0DA482E9E80B3EE2615045EFD05348666B9
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:78D3DCF0E94345F07E206A5EE831D1FCDAE98E18D70D1C5B56A2669A6D793CCF
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5F9B8B1FCFC2CCB796375610C89D6BD2A8C314942FE61605AF075C3ED3894AEF266E6717EA215A6E0EF916EFC85D427843927ACF05271EDB51058EA4E0BF1277
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfi"],{762694:(e,l,n)=>{n.d(l,{Z:()=>d});n(136728);var a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CommunityFacePile_community",selections:[{alias:null,args:null,concreteType:"UserResults",kind:"LinkedField",name:"members_facepile_results",plural:!0,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},{kind:"InlineFragment",selections:[{alias:null,args:null,concreteType:"ApiUser",kind:"LinkedField",name:"legacy",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"profile_image_url_https",storageKey:null}],storageKey:null}],type:"User",abstractKey:null}],storageKey:null}],storageKey:null}],type:"Community",abstrac
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8314)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):8537
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.499622484701086
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:C483zGGlA6s3pCT+mNfSnmM3AwfOZuvyRmynm5bRwCl17cwh8v7kDIAkhgdD:C483hzsIT+mNHdjxe5/v7khM
                                                                                                                                                                                                                                                                                                                                                                          MD5:37842087963E2592427C7EF6A2CAAD21
                                                                                                                                                                                                                                                                                                                                                                          SHA1:DA1AA044FA18A3DAFA81392EFC24B5AB16B2CEAC
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DB89F0AB3871796BB8B0EB16F6B64E0903EDEED46598809336999FC5B2DE7878
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6BDE432693E10DB03E25D59A41FC6CCC730A99BC4AD7DF9D04E551762DCAA34FEE5C8D872E229EF99B9575BACA214D03291FDB0B36B99CD8C416146C97F8BB2C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun.437b691a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun"],{222167:(e,t,s)=>{s.d(t,{BU:()=>_,Cr:()=>r,To:()=>n,UN:()=>o,eD:()=>a,td:()=>d,v1:()=>i});const a=Object.freeze({ONE_TO_ONE:"ONE_TO_ONE",GROUP:"GROUP_DM",SECRET_ONE_TO_ONE:"SECRET_ONE_TO_ONE"}),n=Object.freeze({AT_END:"AT_END",HAS_MORE:"HAS_MORE"}),r=Object.freeze({CONVERSATION_AVATAR_UPDATE:"conversation_avatar_update",CONVERSATION_NAME_UPDATE:"conversation_name_update",CONVERSATION_PROFILE_INFO_HEADER:"conversation_profile_info_header",CONVERSATION_READ:"conversation_read",CONVO_METADATA_UPDATE:"convo_metadata_update",DELEGATE_ALERT_BANNER:"delegate_alert_banner",DISABLE_NOTIFICATIONS:"disable_notifications",ENABLE_NOTIFICATIONS:"enable_notifications",END_AV_BROADCAST:"end_av_broadcast",ENCRYPTED_CONVERSATION:"encrypted_conversation",JOIN_CONVERSATION:"join_conversat
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7003)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7190
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.482975486647655
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:BszfcIdO/OgyH4ns0PFv/xziWRqN7luir3QW9CMn0ITU56rz:OjcRyYZMcirAs0ITU56P
                                                                                                                                                                                                                                                                                                                                                                          MD5:352C12DF138FDEEED84471C1AB30BBCB
                                                                                                                                                                                                                                                                                                                                                                          SHA1:6A93B606997F6AC86690E3E5A2A82E56072CC3F6
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2FE2F20C19F3651E13EA9BF88827FD91EE1F0F2F76B229C5B627A3AC56DAE83C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:23ABD2A364FE88E0976FB4FA6D263692171DE7D5B9964CA30084E5F96CCC122CB66C3A7B8A6D0D81A8D4A46CF8AD26481951ACA4A6C460E98ED81A315A189D35
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.LiveEvent~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer.02b22fca.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.LiveEvent~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer","icons/IconPlayError-js"],{892462:(e,t,a)=>{a.d(t,{Tc:()=>o,yt:()=>n});a(136728),a(202784);var i=a(506556),l=a(655249),s=a(539466);const r={autoplayPrioritizationPolicy:a(417323).Qr,minimumVisibilityForAutoplay:.25};class n{constructor(e=r){this._players=[],this._setPlayerState=(e,t)=>{e.previousPlaybackState=e.playbackState,e.playbackState=t,this._updatePlayerStateForDocking(e,t)},this._updatePlayerStateForDocking=(e,t)=>{if(t===i.q.USER_PLAYING)if(this._updateDockedVideo&&e.registerDockElement){const t=e.registerDockElement();this._updateDockedVideo(t,e.id)}else this._updateIsUserPaused&&this._updateIsUserPaused(!1);else t===i.q.USER_PAUSED?this._updateIsUserPaused&&this._updateIsUserPaused(!0):t===i.q.AUTO_PLAYING&&this._updateIsUserPaused&&this._updateIsUserPaused(!1);this._updateInlinePlayerState&&th
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):374107
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.0618520041554795
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:rMeEnwR0KXIDeCFlJq1R15f4ebq1lX6kMCZ1y6/mulA5:IeHWKXIDeCFlJq1R15we2KCL6
                                                                                                                                                                                                                                                                                                                                                                          MD5:462DD0B2FEC2C3D967CDA539EE41C760
                                                                                                                                                                                                                                                                                                                                                                          SHA1:84C2FC7514400CAE0DAEFF914D54D6F12CFFAA3F
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:579FC9C76B1CFD5F65E0911DC3E907B4AE2C3BFBA7011CB7F5810D53CAD8C4B3
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4C39E9A5A5BA8974EA88E539BDE9F9A73E93AE17F9F7445E35134EBFEF22FB833254D2F97662C861A3FF3EE71AB8D0BC6175B9AB23FDC193F2889A73C5FA8D42
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.licdn.com/aero-v1/sc/h/45kkp4tfrx0qs4juyjxzjhoww
                                                                                                                                                                                                                                                                                                                                                                          Preview::root,.hue-web__artdeco-migration-scope--revert{--artdeco-reset-base-margin-zero: 0;--artdeco-reset-base-padding-zero: 0;--artdeco-reset-base-border-zero: 0;--artdeco-reset-base-font-size-hundred-percent: 100%;--artdeco-reset-base-font-weight-bold: bold;--artdeco-reset-base-font-style-italic: italic;--artdeco-reset-base-outline-zero: 0;--artdeco-reset-base-outline-none: none;--artdeco-reset-base-line-height-one: 1;--artdeco-reset-base-display-block: block;--artdeco-reset-base-list-style-none: none;--artdeco-reset-base-quotes-none: none;--artdeco-reset-base-vertical-align-baseline: baseline;--artdeco-reset-base-vertical-align-middle: middle;--artdeco-reset-base-background-transparent: transparent;--artdeco-reset-base-opacity-zero: 0;--artdeco-reset-base-top-zero: 0;--artdeco-reset-base-position-absolute: absolute;--artdeco-reset-base-text-decoration-none: none;--artdeco-reset-base-text-decoration-line-through: line-through;--artdeco-reset-base-border-collapse-collapse: collapse;--artdec
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):345928
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.911442111109725
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:YA0gBqiTNUC+wrXUix3i8/0Y1EhUIYxG/iE5LIr7EJFU0Dom:YA6B
                                                                                                                                                                                                                                                                                                                                                                          MD5:D8B5EACD29365884EC2590C3256F5DDB
                                                                                                                                                                                                                                                                                                                                                                          SHA1:6E69EF59413ABB93C864851A2E5649E10058322D
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:32E4581E92565889AAF3FB60E3FD72CA9800C53DE70420435BDCE0D4BF0F4B72
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:51F80E5A53BB1FDC5A5663D1B0B703431A233DE1850F06D62DA5C50C21D281522220F9E18571C747E02A61C001493477F7423C6688CBC8FE2C608237DA70A05C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.morningstar.com/content/assets/css/d81c7c0.css
                                                                                                                                                                                                                                                                                                                                                                          Preview:@font-face{font-display:swap;font-family:Univers;font-style:normal;font-weight:100;src:url(/content/assets/fonts/3ff7b647-ed35-4a34-a497-0b8e0455ef09.3d31e20.eot);src:url(/content/assets/fonts/3ff7b647-ed35-4a34-a497-0b8e0455ef09.3d31e20.eot?#iefix) format("embedded-opentype"),url(/content/assets/fonts/f9c3797f-895f-42e2-9e83-9340081311d6.cb28983.woff) format("woff")}@font-face{font-display:swap;font-family:Univers;font-style:normal;font-weight:200;src:url(/content/assets/fonts/4236b369-2f95-4452-9326-0e51d1087bdc.02df3c0.eot);src:url(/content/assets/fonts/4236b369-2f95-4452-9326-0e51d1087bdc.02df3c0.eot?#iefix) format("embedded-opentype"),url(/content/assets/fonts/5a67b0ed-239e-4f3e-adeb-8b1e517a5bd3.fe0d23d.woff) format("woff")}@font-face{font-display:swap;font-family:Univers;font-style:normal;font-weight:300;src:url(/content/assets/fonts/fd397187-4d65-4b13-99ac-e43b94abebcc.b26360f.eot);src:url(/content/assets/fonts/fd397187-4d65-4b13-99ac-e43b94abebcc.b26360f.eot?#iefix) format("em
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1847)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2070
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.477543422940257
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIKx5Q2fXPcuy16l0ZOGQblPuBHnXJF5nWmsx5QU:OlfXa6l0ywR7Ra/
                                                                                                                                                                                                                                                                                                                                                                          MD5:8447F8D58314D4D9964A9B612250A813
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E706E8C6ECE0753E4786B70E97DE9AB0458BFE6C
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C8B276EF7FB0742D4E0687A4DAB3A374F92F652F302B71484FB86F9EC1AD6BF6
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B9B12AF1DD6CE7A703C8950F57A719491BC2AFCB316D7A21307F55154EDEAEFA506320D8F834585B4E335A012CC066A9225FC2A14F652DEEF5E567936EA047C4
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.Explore~bundle.LiveEvent~bundle.Home.749972aa.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.Explore~bundle.LiveEvent~bundle.Home"],{280065:(e,t,n)=>{n.d(t,{Z:()=>l});n(136728);var o=n(202784),r=n(118578),s=n(802607);const a="/compose/post";class i extends o.PureComponent{constructor(...e){super(...e),this._handlePress=e=>{e.preventDefault();const{getLocationState:t,history:n}=this.props,o={pathname:a,state:t&&t()||{}};n.push(o)}}render(){const{"aria-label":e,icon:t,label:n,scribeComponent:i}=this.props;return o.createElement(r.Z,{"aria-label":e,href:a,icon:t,label:n,onPress:this._handlePress,scribeComponent:i,testID:s.Z.tweet})}}const l=i},254296:(e,t,n)=>{n.d(t,{Z:()=>d});var o=n(202784),r=n(473228),s=n.n(r),a=n(447636),i=n(280065);const l=s().j0179e90,c=s().ee69d769({verb:""}),h=o.createElement(a.default,null),d=({getLocationState:e,history:t})=>o.createElement(i.Z,{"aria-label":l,getLocationSta
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1357)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1580
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.256169241123798
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:iWGKfWGE5pyhDRFFnLzrcs3RFNm1wHw3txqXkOicYWLPg6KfBDKWmsyhk:iIKmX5rZTN2XxqXkOicYUPufYWmsmk
                                                                                                                                                                                                                                                                                                                                                                          MD5:277C05A06E47A3497990AEC9F36CCD94
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E69F15D4692BB565D0E7C730A7A2C4C0726B260A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:699AEDA9F4C400CCF8CFCE2EDB607AA9DDBEB1263E0329398AC47EA5824E8553
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B57F5B24A8639F2B2AA728A756061AA9BE1C1889A97692F4D1AE13E82E8D2E76A51AB7BEB7D62A0CF571BAA540202E3E5779495F3816DF04A99E3ED48AC170BE
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Topics~bundle.UserJobs~bundle.UserLists~bundle.UserFollowLists~bundle.UserProfile~ondemand.Hove"],{75305:(e,i,s)=>{s.d(i,{Z:()=>o});const o=Object.freeze({FakeAccount:"fake_account",OffensiveProfileContent:"offensive_profile_content",SensitiveMedia:"sensitive_media",Timeout:"timeout"})},508274:(e,i,s)=>{s.d(i,{ZP:()=>t,n5:()=>l});var o=s(75305);const t=({displaySensitiveMedia:e,isNotFound:i,isSuspended:s,isWithheld:o,user:t,userProfileInterstitialType:l,viewerUserId:r})=>{const d=!!r&&r===t.id_str,a=t.blocked_by,u=t.blocking,f=n({displaySensitiveMedia:e,isOwnProfile:d,user:t,userProfileInterstitialType:l}),c=(d||!o)&&!s;return{avatar:d||!f&&!i&&!s&&!o,badges:d||!o,description:d||!u&&!a&&!f&&!s&&!o,followButton:!(d||a||f||i||s||o),followersYouKnow:!d&&!a&&!u&&!f&&!i&&!s&&!o&&(t.following||!t.protected),followIndicator:!o,fullName:c,label:c,stats:d||!a&&!f&&!s&&!o,su
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3512)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3735
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.323001732397963
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iI6GoGEUdgpI7gGAAAoqMtVP8KPiJrPTUJG/N4KO6qGN4K1DaFf4jjZqmeFnWmQL:mB1Udgp2gc0PVU4Oz6O9ghqmeNKL
                                                                                                                                                                                                                                                                                                                                                                          MD5:9BA137E1088AD39BF160AD31054534F9
                                                                                                                                                                                                                                                                                                                                                                          SHA1:45BD1CF0FB27213AACA55A3F84C323DF2A30B4AD
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D474DF6F958BB758DF73F34A3ADF27014F365E7E4E02BBC22EB62A0A91B75891
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B1DCC51244FB2BED8898FD53574D66F5854571048817DFADDAEC06B35EECA9F5BCC7EE3C4F5DFC62AE63115DF0434A7C634901081CC5496F0DDAFB1E36E66CD7
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bundle.AudioSpa.73fc8aaa.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bundle.AudioSpa"],{484292:(e,t,n)=>{n.d(t,{Z:()=>k});var a=n(202784),s=n(325686),o=n(473228),r=n.n(o),i=n(882392),l=n(229496),c=n(550829),d=n(354484),p=n(854044),m=n(871791),u=n(73206),h=n(973186);const f="confirmationSheetDialog",w=r().e23b20a0,b=r().bb5d8cd2;class B extends a.Component{constructor(...e){super(...e),this.sheetLabelledById=(0,d.F)(),this._handleConfirmPress=e=>t=>{const{onConfirm:n,withForwardFocusOnConfirm:a}=this.props;a&&e(),n(t)},this._handleButtonRefUpdate=e=>{e&&!this._wasFocused&&(e.focus(),this._wasFocused=!0)},this._renderLearnMoreLink=()=>{const{learnMoreLink:e,learnMoreText:t}=this.props;return e&&t?a.createElement(i.ZP,{link:e},t):null}}render(){const{Icon:e,allowBackNavigation:t,cancelButtonLabel:n,cancelButtonLink:o,confirmButtonDisabled:r,confirmButtonLab
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (59539)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):694162
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.279666019669264
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:3jK7dLzW2klNz/Fz7YG6a4zB6GrK2yIl3XqzyH4i:3jK7pv8l/Fz0iOzK2yIlHqHi
                                                                                                                                                                                                                                                                                                                                                                          MD5:82D88C5A4F8ACB9A3582EFB4F6A33957
                                                                                                                                                                                                                                                                                                                                                                          SHA1:465A0FAFD90834F640050774D179F112A1524DA2
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9C6969414384614FD654F46DE2D8139AE038B8C0A6419F9C893319CB2F6E0566
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:41C314A136750F17B819A0A17B4B35D502E5CB80F1D71857E5AD229180AB357FEFE2ACE4D28D597EBB6C4284971665D69599936A923EF763EB75CB2AA1B0688F
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yR/l/0,cross/-rbgnc5iS3yVWgg-YkpZuD.css"
                                                                                                                                                                                                                                                                                                                                                                          Preview:@keyframes xct2g7x-B{0%{transform:scale(1)}25%{transform:scale(1.2)}50%{transform:scale(.95)}100%{transform:scale(1)}}.x168l2et{scroll-snap-type:y mandatory}.x1hl2dhg{text-decoration:none}.xe8uvvx{list-style:none}.xhfbhpw{scroll-snap-type:x mandatory}.xmqliwb{text-decoration:line-through}.x10l6tqk{position:absolute}.x117nqv4{font-weight:bold}.x11i5rnm{margin-right:0}.x11njtxf{vertical-align:baseline}.x13tp074{border-top-right-radius:100%}.x14yjl9h{border-top-left-radius:50%}.x16tdsg8{text-align:inherit}.x17r0tee{border-left-style:none}.x18nykt9{border-bottom-right-radius:50%}.x1923su1{right:8px}.x19um543{padding-right:1px}.x1ahuga{animation-name:xct2g7x-B}.x1bhewko{scroll-snap-align:start}.x1g65q5x{font-size:2vw}.x1g9anri{color:rgb(var(--ig-text-on-media))}.x1gu1v0x{background-image:linear-gradient(to bottom left,#bf00ff,#ed4956,#ff8000)}.x1hdbdi8{scroll-snap-align:center}.x1hfr7tm{-webkit-filter:drop-shadow(0 0 .75px rgba(0,0,0,.42)) drop-shadow(0 1px .5px rgba(0,0,0,.18)) drop-shadow
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (908)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1045
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.252035083611126
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:iWGKfWGE2sn97BdF7gaF6no04TITrIajwXhj1Y9WOph:iIRs97zFt6iTlajAj1yWOph
                                                                                                                                                                                                                                                                                                                                                                          MD5:6AE4C270B7FEBF1E1920906E0113DFF4
                                                                                                                                                                                                                                                                                                                                                                          SHA1:AD96FCC64FCDEC6743016CEF9A9601DE5457624D
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:45606324C692C5EE6357B94FB81E708A0E150E40772FB78443A65877D10F5DBF
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:AC56E515A0104F469F3E3D5F42908E81E47B58EC3DBF93C4F9B5C33725E5DBC145548027D1007F73DFA3ECB89274C5036C06E03A139A1E8E1EA78697557B65E0
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/loader.richScribeAction.c717e89a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.richScribeAction"],{21906:(e,i,t)=>{t.r(i),t.d(i,{richScribeAction:()=>p,richScribeFlushImmediate:()=>u});var r=t(53223),s=t(615579),c=t(676275),d=t(362854),n=t(216657);const o=[],m=Object.freeze({}),p=(e,i=m)=>(t,s,{scribe:c})=>{const d=s(),n=Array.isArray(i.items)?(0,r.Z)(i.items.map((e=>_(e,d)))):o,m={...i,items:n};c.log(e,m)},u=()=>(e,i,{scribe:t})=>{t.flushImmediate()},a=e=>{if(e.disclosure_type&&e.impression_id)return{disclosure_type:e.disclosure_type,impression_id:e.impression_id}},_=(e,i)=>{if(!e.id)return e;switch(e.item_type){case s.Z.ItemType.USER:{const t=n.ZP.select(i,e.id),r=a(e);return t?{...e,...c.Z.getUserItem(t,r)}:e}case s.Z.ItemType.TWEET:{const t=d.Z.selectHydrated(i,e.id),r=a(e);return t?{...e,...c.Z.getTweetItem(t,r,void 0,void 0,e)}:e}default:return e}}}}]);.//# sourceMappingURL=https://ton.local.twitter.com/responsive-web-internal/sourcemaps/clien
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):274
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.1141704609456395
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:tnrwNhk3mc4slZKYnic4sGRhAJroRInGXoXXCyuDXcW8HcHSti:trwN23/KYiqnAoULn4cyI
                                                                                                                                                                                                                                                                                                                                                                          MD5:07DFBAF5F85030EFC27E4A012488E13A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:B4E6AC4F3DCD094BD4D326B537960328200384F6
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5843ED3527BC1E0E105B4E4B15FBBFF78C6D44EFA024E2AE4A08A0E8C82E5D4C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:803D937C109AF430F69693E0E96BACB97BFC307F1072161D08DB405C95C3A67DE00F5B9CA593E9C16056AA865A8E3A72D1F3B59B42531F3DADAA17FE30EF6D49
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.licdn.com/aero-v1/sc/h/gs508lg3t2o81tq7pmcgn6m2
                                                                                                                                                                                                                                                                                                                                                                          Preview:<svg width="24px" height="24px" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" class="artdeco-icon">. <path d="M20,5.32L13.32,12,20,18.68,18.66,20,12,13.33,5.34,20,4,18.68,10.68,12,4,5.32,5.32,4,12,10.69,18.68,4Z" fill="currentColor"/>.</svg>
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5430
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.6534652184263736
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                                                                                                                                                                                                          MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                                                                                                                                                                                                          SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/favicon.ico
                                                                                                                                                                                                                                                                                                                                                                          Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 600x200, components 3
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):18451
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.8994546428325645
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:mBtYCMWEUv3MvKlkfa/4FpSfE4LiTxFXdiC3h6dg7IPA:m3sWE8c4ya/fVuDBM5Y
                                                                                                                                                                                                                                                                                                                                                                          MD5:BC7809E5DEE03CE670EB86B439A5B399
                                                                                                                                                                                                                                                                                                                                                                          SHA1:C3AB1CA4A7D047CAC2EDE5FCE35CC4A6FCE362D3
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:18C9F571DCF3E6919EF24F7A5798C0E36A3D56B3CB5D7E738A476054FB49DC33
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E029E8298607FF6CDF22DBCFF688CCF285C22D26D4A5E13B129EED4FE38402C3D660C5BD73F599DDA2185C012132CD3EB1675ED84A8E24834C9D703A71A1FA8C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://pbs.twimg.com/profile_banners/1852136940/1672840936/600x200
                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF.............(ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C..............................................!........."$".$.......C.........................................................................X.."..................................................................................{/F...|.1}.l..W.Nog6j.X...*}.c]..R.<7|.E......VP.(...*.....*"....DUA.....*"...Z..+U..c..........n[J..*.$..f^.1.?....[.O.d.A$f...s=.^..}..7,93t....u..........*...GWio.....N.N...@./.jp
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 600x200, components 3
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):18451
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.8994546428325645
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:mBtYCMWEUv3MvKlkfa/4FpSfE4LiTxFXdiC3h6dg7IPA:m3sWE8c4ya/fVuDBM5Y
                                                                                                                                                                                                                                                                                                                                                                          MD5:BC7809E5DEE03CE670EB86B439A5B399
                                                                                                                                                                                                                                                                                                                                                                          SHA1:C3AB1CA4A7D047CAC2EDE5FCE35CC4A6FCE362D3
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:18C9F571DCF3E6919EF24F7A5798C0E36A3D56B3CB5D7E738A476054FB49DC33
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E029E8298607FF6CDF22DBCFF688CCF285C22D26D4A5E13B129EED4FE38402C3D660C5BD73F599DDA2185C012132CD3EB1675ED84A8E24834C9D703A71A1FA8C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF.............(ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C..............................................!........."$".$.......C.........................................................................X.."..................................................................................{/F...|.1}.l..W.Nog6j.X...*}.c]..R.<7|.E......VP.(...*.....*"....DUA.....*"...Z..+U..c..........n[J..*.$..f^.1.?....[.O.d.A$f...s=.^..}..7,93t....u..........*...GWio.....N.N...@./.jp
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4150)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4373
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.297991988250478
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:m2Z7IAfJkM3TR/h2Q+yk7KTYhcqccFMqC2Z6:97IAfbBtMFM86
                                                                                                                                                                                                                                                                                                                                                                          MD5:A1AEB2D12010ED03E091BF1771F95475
                                                                                                                                                                                                                                                                                                                                                                          SHA1:03B8768BBADDA043FC7917C7B3E921605D3677D2
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:76081470CBE480E73EF8633531C9FF4D2831D6CA9057B6295769864FAF963526
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D804D6E238F607AABD480CEC4C1072F27442610A7525C25BB23C9B64E50BEB89D3262541D62D41CEA3B06A63D04BA3A82E12B9B3011BF3C576C514F3D18DA243
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Articles~bundle.AudioSpaceDiscovery~bundle.Birdwatch~bu"],{849379:(e,t,s)=>{s.d(t,{Z:()=>D});var o=s(807896),n=s(202784),a=s(107267),i=s(468139),r=s(973186),l=s(325686),c=s(473228),p=s.n(c),d=s(16587),h=s(801206),u=s(882392),m=s(903188),g=s(713867),b=s(379866),f=s(411839);const y=p().d2414d31,x=p().fb9f6f39;class C extends n.Component{constructor(...e){super(...e),this._getMemoizedLink=(0,d.Z)(((e,t)=>{const{pathname:s,query:o,state:n}="string"==typeof e?{pathname:e,state:{},query:{}}:e;return{pathname:s,query:o,method:"push",state:{...n,lockScroll:t}}})),this._unlisten=h.Z,this.state={location:this.context.location},this._getTextColor=(e,t,s)=>{const o=r.default.theme.colors.text,n=r.default.theme.colors.gray700;return e?o:n},this._setRef=e=>{this._ref=e},this._handleClick=e=>{const{onClick:t}=this.props;t&&t(e)},this.focus=
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:C source, Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):79601
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.300945379779056
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:9zczmdic4jDnrKxjKaneu9jCWAPv9xBv9xHcgufcguncguXsTHJlflv6w4tmxArd:BczmArKxFhtmxAP1H2hc1fkjIC5nfoZh
                                                                                                                                                                                                                                                                                                                                                                          MD5:02B041A29C89A6FAAEC7C6FFCDF7BBFD
                                                                                                                                                                                                                                                                                                                                                                          SHA1:36BF94098D5675F4F0157941169E82AB820BB717
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C27F89B2CD177556F4F1020B59696B23F8E7DCC43A16873E9BE82CEA9488EED9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E80BEDEC7A347E031D738CA6469CEC296849666D28A37151A89D9668E1D862C518030D1253874BD1928CBD542CEBAE3CB48AE4EDBE806EE3BC3010E391B3F70D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:var _0x60f9=['fontWeight','letterSpacing','lineBreak','lineHeight','none','textDecoration','textShadow','whiteSpace','wordSpacing','mmmmmmmmmmlli','fontFamily','offsetHeight','appendChild','offsetWidth','removeChild','hashOnly','lists','mimetypesComponent','mimeTypes','suffixes','description','pluginsComponent','isIE','getIEPlugins','getRegularPlugins','plugins','pluginsShouldBeSorted','sort','getOwnPropertyDescriptor','ActiveXObject','AcroPDF.PDF','DevalVRXCtrl.DevalVRXCtrl.1','Msxml2.XMLHTTP','PDF.PdfCtrl','QuickTime.QuickTime','RealPlayer','RealPlayer.RealPlayer(tm)\x20ActiveX\x20Control\x20(32-bit)','RealVideo.RealVideo(tm)\x20ActiveX\x20Control\x20(32-bit)','SWCtl.SWCtl','Shell.UIHelper','Skype.Detection','TDCCtl.TDCCtl','rmocx.RealPlayer\x20G2\x20Control','rmocx.RealPlayer\x20G2\x20Control.1','ERROR','sortPluginsFor','batteryKey','getBattery','level','charging','chargingTime','dischargingTime','downlink','downlinkMax','rtt','touchSupportKey','getTouchSupport','hardwareConcurrency
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):289
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.6127406912167865
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:6v/lhPExQlsmrEAaHG0R1kY0zzEIlYdaLTp:6v/7Ml6EfG0TklzELaB
                                                                                                                                                                                                                                                                                                                                                                          MD5:FA9ACC855A7C2FF15C7F34036B1E035F
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F7007E3B3EAC14E47128D162A6F30028D57EBD99
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7FD26C148CED6C3D8E743B963C3E45655A0D74E97D9D531E9F9138BC27944D7C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:123460015FD25ACFE099DA3342086CED1549E1429C60A9143C3947056E233A70C9532C0ABDA5DCF97F80483D4C511676D6ABFA2A68D36BA37B5E20D9CD5F3214
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.xx.fbcdn.net/rsrc.php/v3/yW/r/8k_Y-oVxbuU.png
                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............W.?...EPLTE........................GpL.............................................n....tRNS.J..7.)..............)..j...uIDATx^u.... .E....!s....6.[....H.+..5.<..nP.+hT..QA....):.oy..f..jE.."4..SU.a.......z..tY[.=$.Ey.4...@Li.!.f~.....,...C....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1694)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):32503
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.378470744333275
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:OnTTScxIXeijt4aRZf4AEqTzQh2HIVVcYTVf79pew6cVEkAXtuWsmsG:iA4w4A4h2HIVVcMVf72QA9jOG
                                                                                                                                                                                                                                                                                                                                                                          MD5:4B57F7BBD8FC87404F78F523644DF13F
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D6457E0A338060E3C1EF4E848DBE572BFA9E8D03
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F5008D381E89701B186FD210E1B5368E2526711DE011A336B5923F56954A69F7
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:54381495CE18ED489BCB5740B90BCCAE0003D057443FC4AAB099BE1EF5915268EF59D74DF15130145F7FB43CD7F89B9953A88A0CEE4DCF191EFEB773A369BA6A
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.DiBjXr_73PE.es5.O/ck=boq-identity.AccountsSignInUi.nq70RHujW6U.L.B1.O/am=xMFgKBi2EQjEE54DekBRIOQAAAAAAAAAAIANAAB0DA/d=1/exm=_b,_tp/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFnqzobzkq1bHWhumNdfk-zP1kV1g/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=byfTOb,lsjVmc,LEikZe"
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{.var Cua=function(a,b){this.da=a;this.ea=b;if(!c){var c=new _.gp("//www.google.com/images/cleardot.gif");_.rp(c)}this.ka=c};_.h=Cua.prototype;_.h.Zc=null;_.h.rZ=1E4;_.h.jA=!1;_.h.sQ=0;_.h.JJ=null;_.h.gV=null;_.h.setTimeout=function(a){this.rZ=a};_.h.start=function(){if(this.jA)throw Error("dc");this.jA=!0;this.sQ=0;Dua(this)};_.h.stop=function(){Eua(this);this.jA=!1};.var Dua=function(a){a.sQ++;navigator!==null&&"onLine"in navigator&&!navigator.onLine?_.om((0,_.bg)(a.hH,a,!1),0):(a.aa=new Image,a.aa.onload=(0,_.bg)(a.Kja,a),a.aa.onerror=(0,_.bg)(a.Jja,a),a.aa.onabort=(0,_.bg)(a.Ija,a),a.JJ=_.om(a.Lja,a.rZ,a),a.aa.src=String(a.ka))};_.h=Cua.prototype;_.h.Kja=function(){this.hH(!0)};_.h.Jja=function(){this.hH(!1)};_.h.Ija=function(){this.hH(!1)};_.h.Lja=function(){this.hH(!1)};._.h.hH=function(a){Eua(this);a?(this.jA=!1,this.da.call(this.ea,!0)):this.sQ<=0?Dua(this):(this.jA=!1,
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5370
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.5108420494203925
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:X894vleVrZMRwBVaDOJ1+ryY4XyIKt86daBJSJXbWBsMl9+9I:s+ArYw6D++GYMSGnl9+i
                                                                                                                                                                                                                                                                                                                                                                          MD5:02F0D8D20A3E1C10FB95A508C4E5FD5C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:338D1F5BDB70A97E01B2BD7E45C74E0328D4C6A8
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9BE4D0DB9374F0FA34AF4EC99FD7DDF4A7FFD8503C3DF96CEFD96F2F9CCFF5BE
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:001596A6E3ADA7CC8701930DBD122C76DCCFA037CE737B4BC6C465326DC6A4DABD2AA56B9547C91EF95302B831556B5F6D94789AA34D7B4003334D26E31ED2CA
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"................................................................................d>O.65l .B..,z.Wk.........*........z,...%qi..!.......[.;!.......j.7.~
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1847)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2070
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.477543422940257
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIKx5Q2fXPcuy16l0ZOGQblPuBHnXJF5nWmsx5QU:OlfXa6l0ywR7Ra/
                                                                                                                                                                                                                                                                                                                                                                          MD5:8447F8D58314D4D9964A9B612250A813
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E706E8C6ECE0753E4786B70E97DE9AB0458BFE6C
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C8B276EF7FB0742D4E0687A4DAB3A374F92F652F302B71484FB86F9EC1AD6BF6
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B9B12AF1DD6CE7A703C8950F57A719491BC2AFCB316D7A21307F55154EDEAEFA506320D8F834585B4E335A012CC066A9225FC2A14F652DEEF5E567936EA047C4
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.Explore~bundle.LiveEvent~bundle.Home"],{280065:(e,t,n)=>{n.d(t,{Z:()=>l});n(136728);var o=n(202784),r=n(118578),s=n(802607);const a="/compose/post";class i extends o.PureComponent{constructor(...e){super(...e),this._handlePress=e=>{e.preventDefault();const{getLocationState:t,history:n}=this.props,o={pathname:a,state:t&&t()||{}};n.push(o)}}render(){const{"aria-label":e,icon:t,label:n,scribeComponent:i}=this.props;return o.createElement(r.Z,{"aria-label":e,href:a,icon:t,label:n,onPress:this._handlePress,scribeComponent:i,testID:s.Z.tweet})}}const l=i},254296:(e,t,n)=>{n.d(t,{Z:()=>d});var o=n(202784),r=n(473228),s=n.n(r),a=n(447636),i=n(280065);const l=s().j0179e90,c=s().ee69d769({verb:""}),h=o.createElement(a.default,null),d=({getLocationState:e,history:t})=>o.createElement(i.Z,{"aria-label":l,getLocationSta
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):586597
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.495545156552713
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:DkVN+UfXVt7AON+hoe+OGBTzhr6RtlOdAVN+UGIGn8wvkVN+UwFLOjkVN+U72c5t:YYFOKTWz5Xc8xvjtXg9h7s7L
                                                                                                                                                                                                                                                                                                                                                                          MD5:60A60206408EB26B06516CCD39A8488E
                                                                                                                                                                                                                                                                                                                                                                          SHA1:3875C2FE3EC949BF0456D2FD47FD2F9EF7AAE801
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DC3B173C70D6C822FF7206572311DA7F43A4C7029213B7B716F69A75D541E6E8
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:95F6F8952A17B4B8F88EC2827A9C31AA63430F43CCC30F31CF9D34DC0D1AD79127A265A18CEF396A7FD5E87D7716D0C25A82A4E90020C4DF8F8045A020CE1440
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.morningstar.com/content/assets/678c235.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:(window.iridiumWebpackJsonp=window.iridiumWebpackJsonp||[]).push([["mmds"],{"./node_modules/@mmds/button/node_modules/@mmds/icon/dist/mds-icons.json":function(e){e.exports=JSON.parse('{"alert-fill":"<svg focusable=\\"false\\" xmlns=\\"http://www.w3.org/2000/svg\\" viewBox=\\"0 0 15 15\\"><path vector-effect=\\"non-scaling-stroke\\" fill=\\"none\\" d=\\"M11.5 12.5h-8\\"/><path vector-effect=\\"non-scaling-stroke\\" d=\\"M3.5 10.5h8l-4-7-4 7z\\"/><path vector-effect=\\"non-scaling-stroke\\" fill=\\"none\\" d=\\"M5.5 2.5l-4 7m12 0l-4-7\\"/></svg>\\n","alert":"<svg focusable=\\"false\\" xmlns=\\"http://www.w3.org/2000/svg\\" viewBox=\\"0 0 15 15\\"><path vector-effect=\\"non-scaling-stroke\\" vector-effect=\\"non-scaling-stroke\\" fill=\\"none\\" d=\\"M11.5 12.5h-8m0-2h8l-4-7-4 7zm2-8l-4 7m12 0l-4-7\\"/></svg>\\n","angle-double-down":"<svg focusable=\\"false\\" xmlns=\\"http://www.w3.org/2000/svg\\" viewBox=\\"0 0 15 15\\"><path vector-effect=\\"non-scaling-stroke\\" fill=\\"none\\" stroke
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):899
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.117864309118278
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:8etwRRpdZ0FSo3EV9dg6dboLBd3+jV8N/W:8etw9d8EV9dg6d8LBd3PM
                                                                                                                                                                                                                                                                                                                                                                          MD5:B0CA89F543D7698386EEAB2BD0CB1425
                                                                                                                                                                                                                                                                                                                                                                          SHA1:40B46C855B0F06410B7980B0164589E268C83416
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:291645F4EB96654F33ECEB4BDAACEE5A9E3825D9782B623729D15328B490F13B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DD65EC7F1384532F35AEDEC690B605C0026179D94ED5B53A9964589199AB0612C177BB5991A249229C50C5DE1CDCE11D7266AA3AA3E7628E81F4D05ECCAF3B77
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.morningstar.com/content/assets/raw/js/spam-protection-eloqua.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:function getElqFormSubmissionToken(g, c, axiomBaseUrl) {..const e = new XMLHttpRequest();..const b = document.getElementById(g);..if (b && b.elements.namedItem('elqFormSubmissionToken')) {...const a = `${axiomBaseUrl}/api-corporate/axiom/ama/v2/formsubmittoken/${c}?random=${crypto.randomUUID()}`;...if (a) {....e.onreadystatechange = function () {.....if (e.readyState === 4) {......if (e.status === 200) {.......const response = JSON.parse(e.response);.......b.elements.namedItem('elqFormSubmissionToken').value = response.token;......} else {.......b.elements.namedItem('elqFormSubmissionToken').value = '';......}.....}....};....e.open('GET', a, true);....e.send();...} else {....b.elements.namedItem('elqFormSubmissionToken').value = '';...}..}.}..window.handleDocumentLoad = function (b, a, axiomBaseUrl) {..getElqFormSubmissionToken(b, a, axiomBaseUrl);..// window.processLastFormField();.};.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (34654)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):34794
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.4974376076583455
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:blxWclZ9l91plxMXp9t02Mv1WVQlO+YsMy9/pQT4Jhhe5fxhAgpjUm5sRMauSjZI:bl8oPxMX8tW4/Ym9/3l0fPyD6
                                                                                                                                                                                                                                                                                                                                                                          MD5:06F347825EE35FEE2243360D0B82A40C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:7C14C3F474CF336D120738F6DB6E006B118FBFE2
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D1424B742B7643B9F2FEFCB7DFE7653EDB5E1C59D482D4559083A0219ADACB63
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6BF3965B84688CB5D247F562922A630DA5FB3D4EFAA29591C718FB5369A9A7B0F86097BCD5B233E1FFB5F610BE4D7CBED745395E27E18C37C38D215FCD2CBC05
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/loader.TimelineCardHandler.4010b5aa.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.TimelineCardHandler","icons/IconBoldCompact-js","icons/IconBookmarkPlusStroke-js","icons/IconBulletedList-js","icons/IconItalic-js","icons/IconNumberedList-js","icons/IconQuoteStroke-js","icons/IconStrikethrough-js"],{912776:e=>{e.exports={queryId:"QIAO6UO-OJmeyDmIj710MA",operationName:"BookmarkFolderTimeline",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywher
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 44744, version 1.0
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):44744
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.995787087315447
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:dxszm2WHLjjPNDTCw4nY1ljkbpYNdt2gN8BHcVegXUPaMaU+GRquWGvJvaivBHFE:nc+5DTCi1Fkb8dQgN81chXUPaMUGRbv0
                                                                                                                                                                                                                                                                                                                                                                          MD5:22898C3B88EF29DA6A41C302510F28B4
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F9CC37A5977F1163068A0A73D289AE2431A7FB82
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:29BF369DC4C1B989F933E482F76B961ACC5478BF48800547B18D6CC6B9B9DD91
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F270ED67A28469B36694A7600187A07AB8FA82877D3A52BBB442C6344091E3ED815FFEC90238605FADBA4685DAD0F5EF0FC9145EAD8FF38ED21969A4F6A5EF72
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/Chirp-Medium.f8e2739a.woff2
                                                                                                                                                                                                                                                                                                                                                                          Preview:wOF2...............l...`..............................p..x.`..v.D..*........b.6.$..t..<.. ..r. .. .$..T[=|q.fc.:..U..."L..S.._..9.#...[.%...sS.~.m..iM..g.....d.Cw..]>................e"..f".......{$s.,3......1.^.)&.b..%]...g%..&.;.I.n.C....A.4...36.On...1h.Y..K....i7...9..c.\....i..qF..V...By`:.S.o~toRxU.....].......?..Og[P...9..O.....F.E9T....&.bi.F_....'.`...|...W.0U.W/Ghk..;.K:...\h.9...|....H...A.......Nv.'&....5.....f.1....'.r.v...Yj....cB~B=._.G.y....+A.X...._[.....f.h1H.^)q...0.#W.v..t.M..X+pYv....!^...$......_.T..H....b.TE.....K....D.]C.u,v.Y].Z...z.$g..H...0...l5q.O%..v.h{2...bU.........@!.j.|$ ...dX.T4.....7w...3...{.F";m...K!..1.......[..l.W..W.[..^..ii.i..A....<!F./...|...z..%...0...g.D.............8...4...>...{.&....(....A...G.CR.@n.y....j.6+..N........4...@...R.........m..y....6-.{...y.......L...'R.P,...."...f...r..m.Z.n...8.....0.N.L.,..i. Bb.y=.....)8..%........9.....d.Ywd....lL._t.nQjCi..9.!.c0.y4....RD.t..A.8......_.N.B<.1
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5859)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1071639
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.579269898622256
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:xiKdwU49DX2eB4kXbWBPp74mP+R/TyIw0lLECAVOfz4WhB9q8h9lxG6GUQEpJ4+5:/GUrdLF4AVaf9qoGTdEp2GJZ5HNDR
                                                                                                                                                                                                                                                                                                                                                                          MD5:5F47B52C60A8D713AF995D2498FCDAEA
                                                                                                                                                                                                                                                                                                                                                                          SHA1:CEABBBA2D5AF31C96D6D3EF704287EEDBF53F46E
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F5BE363BA2F79A8EF94C9830E88A1C3CBC7B2D8504DA305D0C1A88984CBA7179
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7EA88A9BB9F5C2694AB4C61D86C4E5A295229C527458CF5C32A1CE6691C7168F574E50BD0CA6FD52FC060EE3E72DD0D2A4141F69584DAB498A6B26BF2844F883
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("AccordionAddOn.react",["ix","CometListCellContext","FDSIcon.react","fbicon","react"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j=i||(i=d("react")),k=i.useContext;function a(a){var b=a.color,e=a.disabled,f=a.icon,g=a.iconSize;a.label;a.onPress;var i=a.open;i=i===void 0?!1:i;var l=a.openIcon;a=babelHelpers.objectWithoutPropertiesLoose(a,["color","disabled","icon","iconSize","label","onPress","open","openIcon"]);l=(l=l)!=null?l:d("fbicon")._(h("505565"),20);f=(f=f)!=null?f:d("fbicon")._(h("492454"),20);var m=k(c("CometListCellContext"));m=m.disabled;m=(m=m)!=null?m:e;return j.jsx(c("FDSIcon.react"),babelHelpers["extends"]({},a,{"aria-hidden":!0,color:m===!0?"disabled":(e=b)!=null?e:"secondary",disabled:m,icon:i===!0?l:f,size:g}))}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("AddOnEndOverride.react",["react","stylex"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||d("react");b=j.forwardRef(a);function a(a,b){var d=a.xstyle;a=babelHelpers
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (47992)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):48142
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.383052056778263
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:NDmjnqltahaWo0K2pgF7zCvs6LE1g6r4gCJRkoGzL3VpjL9t0EJAMYNuiKMsO+Mw:ZFR2pgF7zCvs6LE1g6r45JRkoGzL3Vph
                                                                                                                                                                                                                                                                                                                                                                          MD5:70A53AFBE75D0884ED0127C649C0082E
                                                                                                                                                                                                                                                                                                                                                                          SHA1:622855D76F3F0DA5691157F686538527F7329EDE
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C5E10D30D72C7E44C2CBE74AEDB5A9AD9ED7FB22640E22CCFB07019F0035285E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5437909AD466BD257F5658D7559F93F543634B27C75F48E77023A6B54ACF8A52021CC7FB542D85860AA3F17B0987CFB45E8F914E542BDEBD7F02A97578B4E99F
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AppModules"],{489276:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},559179:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},222192:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},715060:(e,t,s)=>{"use strict";s.d(t,{$:()=>n,e:()=>r});s(571372);var i=s(64450);class n extends Error{constructor(e,t,s){super(`${e} HTTP-${t} message: ${s}`),this.name="ProxseeApiError",this.url=e,this.status=t}}function r(e,t){const{uri:s}=e,{status:r}=t,o=(0,i.Z)(t);let a;return a=o&&"object"==typeof o?o.msg:`ProxseeError could not be parsed [${String(t.body)}]`,new n(s,r,a)
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4608)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4831
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.330837604532808
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:OJndUGoWZuWXvn+Idm6lfANJ/m0otxonAn/bt8FsYUaJn+:mo+nxEtNlbkxonATt8Fbc
                                                                                                                                                                                                                                                                                                                                                                          MD5:9B78AA0C104587BEE88DAFEC61A2E045
                                                                                                                                                                                                                                                                                                                                                                          SHA1:1A5E8CB7F64B30AF18F641E6A33E119FD10B7776
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CDE47C0701738D54A0F585C827ADB899400D8D113C9E184DA7E21869C8B12CF2
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8763408E8972B33ACA381AF28141F58BC86D0CD38ADF953EE89AFED24E52813B570B8D6259B253279D09A0777627A59DFCD34852D5B52E79317BCB3F9ACC98AC
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.AudioSpaceStart~bundle.TwitterArticles~bundle.Compose~ondemand.ComposeS","icons/IconChevronDown-js"],{585204:(e,t,r)=>{r.d(t,{ZP:()=>g});var s=r(202784),o=r(325686),i=r(435131),a=r(640190),n=r(351384),l=r(882392),d=r(940080),c=r(715686),p=r(973186);const h=s.forwardRef(((e,t)=>(0,d.Z)("select",{...e,ref:t}))),u=e=>(0,d.Z)("option",e);let b=1;class m extends s.PureComponent{constructor(e){super(e),this._selectRef=s.createRef(),this.state={isFocused:!1},this._handleChange=e=>{const{onChange:t,withEmptyOption:r}=this.props,{selectedIndex:s,value:o}=e.target;t&&t(o,s-(r?1:0))},this._handleBlur=e=>{const{onBlur:t}=this.props;this.setState({isFocused:!1}),t&&t()},this._handleFocus=e=>{const{onFocus:t}=this.props;this.setState({isFocused:!0}),t&&t()},this._id=`SELECTOR_${b}`,this._errorID=`${this._id}_ERROR`,this._helperID=`${this._id}_HELP`,this._
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6544)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):33919
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.542989372134527
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:kopRQrZlDwVR5BzwuvHt/9ymkrZBg355zXv2Vpfd2A2YjMzhgHn:bBzwUN9nKPk55zf2l2YAgHn
                                                                                                                                                                                                                                                                                                                                                                          MD5:AE50E44F0691D64FBFB29F849E73FF32
                                                                                                                                                                                                                                                                                                                                                                          SHA1:17DF1F62FDB78895752F9630A4321DF3B07C640E
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D1D92E9725E4ADA9293AB1297C86CBE9B20FFE0D6DDD2C40517DC8140AD676AE
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DD1B34CE9AA0FB167F0335EA5020FE4FFD8BBA0E3C3AEBEDFFCF67B0F4A5EF564CFB3749013A8178294EEACB55D3C85AEDA09FE71F2D33AFE9C28794CEE41325
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("BaseDataEntryKeyBuilder",[],(function(a,b,c,d,e,f){"use strict";function a(a){a=a.key;return a.trimLeft().toLowerCase()}f["default"]=a}),66);.__d("BaseCacheEntryKeyBuilder",["BaseDataEntryKeyBuilder"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return c("BaseDataEntryKeyBuilder")(a.entry)}g["default"]=a}),98);.__d("BaseDataEntryLabelKeyBuilder",[],(function(a,b,c,d,e,f){"use strict";function a(a){return a.label.trimLeft().toLowerCase()}f["default"]=a}),66);.__d("BaseCacheEntryLabelKeyBuilder",["BaseDataEntryLabelKeyBuilder"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return c("BaseDataEntryLabelKeyBuilder")(a.entry)}g["default"]=a}),98);.__d("BaseTypeaheadDataCacheProvider",["BaseDataEntryLabelKeyBuilder"],(function(a,b,c,d,e,f,g){"use strict";a=function(){function a(a){var b=a.cache,d=a.matchBuilder,e=a.mergeBuilder;a=a.keyBuilder;a=a===void 0?c("BaseDataEntryLabelKeyBuilder"):a;this.$1=b;this.$2=d;this.$3=e;this.$4=a}var b=a.prototype;b.add=fu
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format, TrueType, length 42682, version 1.0
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42682
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.98621397255739
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:/GJWTR/siXArep0E4HqPBBmuc847l/p/QZwnwGsX5NZGH:3TRUwy5u/c84ZGKwhNy
                                                                                                                                                                                                                                                                                                                                                                          MD5:FFD0FFDA8C659BEDC6BF789A4F9E9472
                                                                                                                                                                                                                                                                                                                                                                          SHA1:C41B825D28A2349D4D86B2CDA73B0FF56CF0D281
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:97B5C96A3E853D5A93E96444C514AD0CE05C5D7A7651919E0AE1E9F6E4587844
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:13B033EE9BC5773C96121E21025B2162CE3E1FC3F69EDE30F8559E93368E06B7C1E4DF54CE61C715321F0EF8DAE0113E4E11347D629484417D707A964D9177E3
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.morningstar.com/content/assets/fonts/632eeeb1-e81b-472c-87cc-6ec84f44c7b2.7ee1104.woff
                                                                                                                                                                                                                                                                                                                                                                          Preview:wOFF..............h............&............OS/2...l...V...`.>;2VDMX.......t....pVw.cmap...8...7...:....cvt ...p..._.....E.Qfpgm.......+...P...gasp................glyf......hf.....=..head..vl...6...6.4.Jhhea..v...."...$...{hmtx..v........0..9kern..y..........W..loca...x.......4...\maxp....... ... ....name..........&.Bn.Wpost........... ...2prep...........:....x.c`f..........20..i#._..L..l.LL.L................(....6...W.~)00L..1.`......7\.!..x...cp.X...{...[.[n..m.m.m.V.H..j.J.w.........@...3iN..N...d..._d$.t.Yfr..L./2.O..Efu......dS. ..I.-..)s.K.!..K..N>......o....,DAY.B.F..NQ..)...Eeq.....%).KQR....G~...eY..r...)..@9Y..Z*QA.KEY.J..*..RYV...N.Y...&.,.ZTW...CM-u.%.Q[..l@]K.!.d#...4.d..P6..l.9.e...4..hfI...lC....H;Z.....hc..H[.v.3.-..tPw...F'...{.E....%?.n...e_z.{..S....@o9.>r.}.`..!..x.2....@.p.....#."G1T...&.0\.u8..r<#-......-'1FNf...8.a*..4&X4.(g0I.d....9.......L..!.3."Y.,..."f.....0W.e..e.W/g.\.B..Er..-..,.kX*...X.r...r.+.FV.M...Yc.la...p...v.[.;. w.Q.b..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2220)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2443
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.0947178107581035
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIKBpa9IRk8aUl9j6hpBte7teAYh2axHVXmzZLFoaArvFWmsBtv:OBs9IX0hp61QxH1mN0aBtv
                                                                                                                                                                                                                                                                                                                                                                          MD5:51301841D2CB6B4D36DC847DBD3ED707
                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC85323BC09E1DB9865C1216FEA81F0A0B82B7A0
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EBA1CC1908B6BBE0A0D3C21F8C460AFE6BB245B4C344E04387A8742A9D4C87E9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2E228DADF58FBA9C415C745B0D5BA9F43A77D64D892B68FC201C4C936B1A74FEED46AAE6A6A4DAA5843E69AB8A5199565420F2145CB691BB8614D11AC5B77E54
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Birdwatch~bundle.TwitterArticles~bundle.Grok~bundle.Payments~bundle.SettingsProfessionalProfile.f7c0620a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~bundle.TwitterArticles~bundle.Grok~bundle.Payments~bundle.SettingsProfessionalProfile"],{968767:(e,t,n)=>{n.r(t),n.d(t,{default:()=>h});n(136728);var i=n(202784),o=n(444487),s=n(484292),a=n(473228),r=n.n(a),l=n(16587);const c=r().cfd2f35e;class d extends i.Component{constructor(...e){super(...e),this.state={activeConfirmation:null},this._handleConfirm=e=>{this.setState({activeConfirmation:e})},this._handleConfirmed=()=>{this.state.activeConfirmation&&this.state.activeConfirmation.confirmCallback(),this.setState({activeConfirmation:null}),this.props.onClose()},this._handleCancelConfirm=()=>{this.state.activeConfirmation&&this.state.activeConfirmation.cancelCallback?.(),this.setState({activeConfirmation:null})},this._getMemoizedProcessedActionItems=(0,l.Z)(((e,t,n,i)=>e.reduce(((e,{Icon:o,confirmation:s,disabled:a,excludeFromActionMenu:r,isEmphasized:l,link
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):24838
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.3776312389302885
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:h2ki0ihoer+JHZyx51Zc3juid220pvVhrBpvN:h2bEHK1ZxY220b
                                                                                                                                                                                                                                                                                                                                                                          MD5:B2CCD167C908A44E1DD69DF79382286A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D9349F1BDCF3C1556CD77AE1F0029475596342AA
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:19B079C09197FBA68D021FA3BA394EC91703909FFD237EFA3EB9A2BCA13148EC
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A95FEB4454F74D54157E69D1491836655F2FEE7991F0F258587E80014F11E2898D466A6D57A574F59F6E155872218829A1A3DC1AD5F078B486E594E08F5A6F8D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.licdn.com/aero-v1/sc/h/al2o9zrvru7aqj8e1x2rzsrca
                                                                                                                                                                                                                                                                                                                                                                          Preview:............ .h...F......... ......... .... .....6...@@.... .(B......(....... ..... ..................................................................................................s...s...s...s...s...s...s...s...s...s...s...s..../..........s...s...s...s...s...s...s...s...s...s...s...s...s...s...........s...s...........s...........s...s...s...........s...s...........s...s...........s...........s...s...s...........s...s...........s...s...........s...........s...s...s...........s...s...........s...s...........s...............s...y...........s...s...........s...s...........s...........z..s...D..........s...s...........s...s...........s...............................s...s...........s...s...........s..........................?..s...s...........s...s...=..=..s...s...s...s...w...~...s...s...s...s...........s...=..........=..s...s...s...s...s...s...s...s...s...........s...=..........=..s...s...s...s...s...s...s...s...s...........s...s...=..=..s...s...s...s...s...s...s...s...s...s
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):430
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.296654648536666
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:6v/lhPEJl8NM9VbcAZczPKuH11GMDLCd9iDR3GsF64BIrbaTp:6v/7MHbcrKm11xYi93Gx8
                                                                                                                                                                                                                                                                                                                                                                          MD5:546AA6AC8DDB221B48CD6CFB6801E6AD
                                                                                                                                                                                                                                                                                                                                                                          SHA1:C97AA73441085438F78BC0A0094940BD1FC52F89
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3A5D43A25E81FA4EB76880C9EAD7E1FEBF26D6C503CD2F940CDCF11FEE779B87
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DA198278C036F0AFFEF00A85D4F1F0BFC0419CA4D31E8D9F946B1E72FFA362093E539A894F0BB705750787EA567993A59AC89E38E7569FFAEDCFC990CAC9C5EE
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.xx.fbcdn.net/rsrc.php/v3/yV/r/vUmfhJXfJ5R.png
                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............W.?....PLTE............................................................................................................................................./...-tRNS..U.Q....GJ3).n.......~.N....r..K.!.../...5...:....IDATx.uQG..0...8v..l.....qr.......c.+K..A..E.{..L:......e..;....]...S.......#...E.]...82.pm.l...QR.j*D$..1[./U~:.0.R..v..O.mdi_x..V.......7....w.R.BzV.d=G....E.&?..&.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format, TrueType, length 30664, version 1.0
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):30664
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.982665953039736
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:S5pJ75Kz8N3s3Uj2ufTwXzz99VlaiWIVb1UWZF8sABGBunI:q0z8S3Uj2ufm39Na+0WRA5I
                                                                                                                                                                                                                                                                                                                                                                          MD5:C991829D73B6A00001D2AE426CC2FC2C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:DDE3B516DDE739E6D82C739C1ABC5F07122A36A8
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CCD0CF11614BF54FF66A1CCA4CEA4A9B24EB8858258822E87B7F58FE482D035B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:19C94D4DFAA0042DEB2D0CFD3396C67A6364D18984071C20CE98664AEAF327EFC37C30320FCA8314626573B5F138C8B4EE7EB33FC39478A867125F371F69BA52
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://mwc-cdn.morningstar.com/mc/morningstar-design-system/2.1.0/fonts/600bda4e-11fe-4903-9a39-bb6b77389170.woff
                                                                                                                                                                                                                                                                                                                                                                          Preview:wOFF......w.................................OS/2...l...R...`c<.'VDMX.......f....o.wZcmap...(...r......BNcvt .......U.....{..fpgm.......+...P...gasp... ............glyf...(..G......L.head..S....6...6.{.-hhea..T .......$....hmtx..T@... .....).kern..V`......'..(..loca..eH.........D3.maxp..g.... ... ...(name..h.......&P... post..u........ ...2prep..u........:....x.c`f\......p......../..&n.6f& `n``....b.._.?....&E%.w...N0_..g`..1.`............x...w..t...w.E..!3...C..+{D..[...G.......}......o.~........'...x........d..|..A......EN..\..<.y.#.W.'......|GA..B.._8.SH.....(E..b...)&KP\.......4%.W..e(-..,.QF~MYY.Y.r."..7T..T...LEY.J.[*..jT..j/..I5Y..65d.......%.S[6..lH]....9../..@6q~OC.F..f..4.?.D...l)..f.5...mh!.:.9..Rv..=.#.e'....]h'..^v..=.;.e.:...,{.E....M7{H.........)..K........>r0}-.!..?._.e..3.9.........#..F1D..P9.ar.s,..8FX....)'2JNb.....Ke.s.c.t.........Ka&...$g3Y....s.j..e.z......!.2...Y.E2...K.c.,e.z.s9....k_..K`.Ld5.....2.u,.x.D.'K...i..r.c.+.fVj..*...Z..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):68312
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.5032856572635644
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:sKxt51t+bAtIdAk6K6zUYWl0PbUCfSwCdFfQef3W9S8XhjlNAtcXSnxNFYUL7hw7:soj/+bAIWUz0RXhaYwxRr4+RPusYdb
                                                                                                                                                                                                                                                                                                                                                                          MD5:3D8DD1DFB425D9E1887B1C65A70FB4CB
                                                                                                                                                                                                                                                                                                                                                                          SHA1:ED2FCAED34B1FEB8636CB86B3459A645B33F3E62
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:43C398DDFF171893EDA9CA2C91FCE203FE58144FA04327BDCFD3ED20F4C5BDB1
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9EF8DB7B8A59B68B539496A610AE4EF3B380E6AD08DE51A983C6F7536A7A48CEF2B23E29FE399A61586572A9DFD7D5C9EA22A3C590ECBFC6476CDEDD2A7E4E75
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Birdwatch~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.","icons/IconAward-js"],{158804:(e,t,a)=>{a.d(t,{Z:()=>m});var i=a(807896),n=a(202784),o=a(377089),r=a(830700),s=a(824797),d=a(246110),_=a(460673),l=a(348501),c=a(923335),p=a(392160),u=a(99072),I=a(362854);const T=(e,t)=>t.tweetId,E=(e,t)=>{const a=t.tweetId,i=a&&I.Z.select(e,a);return i?(0,u.z0)(e,i):void 0},m=(0,p.Z)().propsFromState((()=>({community:E,hydratedTweet:I.Z.createHydratedTweetSelector(T)}))).propsFromActions((()=>({createLocalApiErrorHandler:(0,c.zr)("QUOTE_TWEET_CONTAINER"),fetchCommunityIfNeeded:u.ZP.fetchOneIfNeeded})))((({community:e,createLocalApiErrorHandler:t,fetchCommunityIfNeeded:a,hydratedTweet:c,onPress:p,tweetId:u,withBirdwatchPivot:I=!0,...T})=>{const{featureSwitches:E,viewerUserId:m}=n.useContext(l.rC),A=(0,_.z)(),D=c?.community_id_str;n.useEf
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 48x48, components 3
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2111
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.3221164841363935
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:Wke7RZPK9fwaT1LknzOOvXTvebLlZq1grtf8l9M8+ya330Fyr0E+ptw3EegVi3Wj:3e189vOSOvjv2LRfD8z4u407vqD3WpJ
                                                                                                                                                                                                                                                                                                                                                                          MD5:30DE5D0D9F75A88896AF20B31B47C11E
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0543CB040B5D50DE8EA299C2679ADDB795A84B64
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7C624B6B850AEA654FD748DE711C77843B9CEC3C744912DF4A0A49E0C0AD4824
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:FEC431AB69943706BFD8FE582C50B05ACAED324A51EFD87D4EB3D140BD1798A5DE319960C8BBF5F831C7BB8D79A643809B32F9EDE29682490F53ED3D5022841A
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://pbs.twimg.com/profile_images/755076836212834312/C4RxbiU2_normal.jpg
                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ...........)acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................0.0.."...............................................................................'h.........VU[rA.h....c.>.mi....d>.Q6.^k...... ............................!.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8663)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):8815
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.317487779410064
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:dyALDAWWD0Y313lyHZt27MS7inebYAvR+hbT:dTL+lZlqfS7Lv+bT
                                                                                                                                                                                                                                                                                                                                                                          MD5:5C6C0D5BDA3CBD725F8179D7E7AB969B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:14E7E7FA02401CBF98F12E455959426639ABBAF6
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EBF5CC723F4992AB48247FAADE658CB61B4DAF745FB3FF2BDB8F11667322AB3C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:76AC62E6BA04C8ECC8552B79CD02FBDEC10E07BABAC84E6465321878B7156F6BF2E6B8116F3F6C3F234774C9E43FF8D151521BD59DCFDA455F2C7F2FCC5B041C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.SideNav~bundle.JobSearch"],{257668:(e,t,n)=>{n.d(t,{Z:()=>le});n(136728);var c=n(202784),a=n(400752),s=n(473228),r=n.n(s),l=n(325686),o=n(379866),i=n(973186),u=n(304642),d=n(411839),h=n(427971),p=n(627036),g=n(614983),m=n.n(g),A=n(126741),f=n(695995),_=n(903188),b=n(484793),E=n(437796),C=n(216657);const w=r().d86bbf0f,S=r().h6beb5fb;function y(e){const{isExpanded:t}=e,n=(0,E.v9)(C.ZP.selectViewerUser);m()(n,"user must be defined");const{highlightedLabel:a,is_blue_verified:s,name:r,profile_image_url_https:o,protected:i,screen_name:u,verified:d,verified_type:h}=n;return c.createElement(c.Fragment,null,c.createElement(l.Z,null,c.createElement(A.Z,{"aria-label":r,screenName:u,size:"xLarge",uri:o}),t?null:U(e)),t?c.createElement(c.Fragment,null,c.createElement(f.Z,{affiliateBadgeInfo:a,badgeContext:"account",isBlueVerified:s,isProtected:i,isVerified:d,name:r,screenName:
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (13023)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):13186
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.25244190848564
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:GIj0fO/BWPhj9fOrBVvqjBPHfOABLvBPHfOfBfFeVwhhcx7RAJCs9UsIsOhPDgW/:tj0fO/BWpj9fOrBdqjBPHfOABLvBPHfl
                                                                                                                                                                                                                                                                                                                                                                          MD5:810AD32C3A50312F111A61372FF76D82
                                                                                                                                                                                                                                                                                                                                                                          SHA1:33248F3AA5BA3828F8C81CA866F223C3E8570CE2
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AD528F5673259C3E9D47B55A0B989A4DACABE5969C8B63E8CE7736A817C3F37B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9504D7F64AFAC189324B9A244279EDA63AA16CBFBCCD9A236E0CF516592E364779632A63DFC7C68D061024E9CD932D780CD54F98235B254091A6BF68F9FE815B
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.UserProfile.39a7701a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.UserProfile"],{263520:(e,a,l)=>{l.d(a,{X:()=>C,N:()=>O});l(571372);var t,r,n,i,s,u,c,o,m,d,p,g={fragment:{argumentDefinitions:[t={defaultValue:null,kind:"LocalArgument",name:"from_time"},r={defaultValue:null,kind:"LocalArgument",name:"granularity"},n={defaultValue:null,kind:"LocalArgument",name:"requested_metrics"},i={defaultValue:null,kind:"LocalArgument",name:"rest_id"},s={defaultValue:null,kind:"LocalArgument",name:"to_time"}],kind:"Fragment",metadata:null,name:"overviewDataPostQuery",selections:[{alias:"result",args:u=[{kind:"Variable",name:"rest_id",variableName:"rest_id"},{kind:"Literal",name:"s",value:"84b0"}],concreteType:"TweetResults",kind:"LinkedField",name:"tweet_result_by_rest_id",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[{kind:"InlineFragment",selections
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (16463)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):16619
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.148012883885216
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:au+NUacrglFUQRw6axX8un1G6fAQl4gkzIMhrFtb0tVrOEZqNR:au+NUXrglFU+w6YX8j6fIgErdFtb0tVe
                                                                                                                                                                                                                                                                                                                                                                          MD5:C8A4CAB660CFF72AA5BA717713D2AA0D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:86008F845A1664012810948226995F7B4A4D8C58
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CF928330826DA6ABCF322BEFF469BDF5AA7BF370259E033A24429B0A4FB51FD4
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:33295F4552C45BFF57B1F4CEF828E2AD5FF321F36512FA72941055CEE2479B2B9F0CA1834006C221A812030DB5270B5E3836F2702A5BDD6CA305B3F0801818E5
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.LiveEvent~bundle.UserProfile.53e8781a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.LiveEvent~bundle.UserProfile"],{313325:(e,l,t)=>{t.d(l,{Z:()=>r});var a=t(202784),c=t(348501),n=t(679135);const r=e=>{const{children:l,collectionName:t}=e,r=a.useContext(c.rC);return(0,n.Kx)(r),l}},733046:(e,l,t)=>{t.d(l,{Z:()=>D});var a=t(202784),c=t(576648),n=t(325686),r=t(229496),i=t(73206),o=t(882392),d=t(973186),s=t(473228),h=t.n(s),u=t(940335),m=t(459264),v=t(342411),g=t(499473),p=t(100572),b=t(393013),f=t(154699),Z=t(408367),w=t(873624),E=t(418958),y=t(437796),z=t(799629),_=t(216657);const M=h().ia5e7488,x={label:M},C=h().j33d8902,L={label:C},B=h().a8ab3d08,k={bandcamp_handle:{icon:a.createElement(u.default,null),label:h().a7cf1e98,url:"https://bandcamp.com/"},bitcoin_handle:{icon:a.createElement(m.default,null),label:h().d876e67e},cash_app_handle:{icon:a.createElement(v.default,null),label:h().f85f6760,url:"https://cash.app/"},ethereum_handle:{icon:a.create
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65518), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):136406
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.939333864977645
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:fGYY2/d6ZnQ7xGYSBYHVKs7Gd5vzrJ8MlZOr:eZ216ZnQdhSu1NcC
                                                                                                                                                                                                                                                                                                                                                                          MD5:D162D9FBFDA6BAF1B9412379A3051B69
                                                                                                                                                                                                                                                                                                                                                                          SHA1:49BC873FE04132D68A7FB7EC19160F699DF7E57B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D784604A47DF80174B19E0A0C8F61575885A31C2CA69CFCF749E3F1989B3A8A3
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:73A315B53B3173BBF60E70AF450E15A90B175DA5C2A4532E402DE905C35391503B588CD30D0562A95AFEA626B2620E0DF7B39DFE0498C1113AD52CA23561C927
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/i18n/emoji-en.3afd1e4a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["i18n/emoji-en"],{920747:(e,a,c)=>{var i=c(379404)._register("en");i("i506b710","Smileys & people"),i("f457f732","Animals & nature"),i("ce9bf9a4","Food & drink"),i("da1e1fd2","Activity"),i("g280553c","Travel & places"),i("b2f95aa6","Objects"),i("ac91750e","Symbols"),i("j56c4be0","Flags"),i("ef15e12a","Grinning face"),i("g9d0571a","face,grin,happy"),i("db5cfab4","Smiling face with open mouth"),i("aead588c","face,mouth,open,smile,happy"),i("c29cc866","Smiling face with open mouth and smiling eyes"),i("db0d8f24","eye,face,mouth,open,smile,happy"),i("i2f5a850","Grinning face with smiling eyes"),i("af2d51c8","eye,face,grin,smile"),i("f61c01c8","Smiling face with open mouth and tightly-closed eyes"),i("c64c70ce","face,laugh,mouth,open,satisfied,smile"),i("c6db198e","Smiling face with open mouth and cold sweat"),i("c36e8a34","cold,face,open,smile,sweat"),i("g03ce604","Face with tears of
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1465)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1634
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.410375910049277
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iI9epM2f+ZJOWriWy+ap69zC3tWJWmDeY:h+M2fQJOW2WPa6VJtv
                                                                                                                                                                                                                                                                                                                                                                          MD5:19D473AAB73E44464DBFA4B5FAE78A88
                                                                                                                                                                                                                                                                                                                                                                          SHA1:2B0831B4A4125F378197A2612908F6D4C07045DD
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:36EA79723365297CC142017368E90C21E7C2C35A7629C78DC4C04CB34DA9330E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5A717BE18693544EEAA62A0090EB51EFE072B80A3D3723CD378D2C0DA751F1EBA87CF78620AEBB065A095AD1C00ACED37AF3DAF37DE6099B57EE3078E198096D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome~bundle.TV.d10fe44a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.LoggedOutHome~bundle.TV"],{544337:(e,n,t)=>{t.d(n,{D0:()=>l,c$:()=>u,fD:()=>r,iB:()=>p,jk:()=>a});var o=t(260328),s=t(472599);const i=2,c=1e3,r=Object.freeze({AcceptAllCookies:"acceptAllCookies",RefuseNonEssentialCookies:"refuseNonEssentialCookies",Invalid:"invalid",NotSet:"notSet"});function l(e){const n=(0,o.bL)(e);return n?k(n)?f(n)?n[1]?r.AcceptAllCookies:n[2]?r.RefuseNonEssentialCookies:((0,s.ZP)("Invalid consent signal state"),r.Invalid):r.NotSet:r.Invalid:r.NotSet}function a(e){(0,o.kA)({consent_version:i,text_version:c,1:!0},e)}function u(e){(0,o.kA)({consent_version:i,text_version:c,2:!0},e)}function k(e){return!(e[1]&&e[2])}function f(e){return e[1]||e[2]}function p(e){const n=(0,o.bL)(e);return!n||(!k(n)||!f(n)||n.consent_version<i||n.text_version<c)}},503670:(e,n,t)=>{t.d(n,{A:()=>o});const o={page:"cookie_compliance_banner"}},985665:(
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (23140)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):23363
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.406827926163553
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:ojB/SynojjUYgEDRECp4DDninz2qV5xroX+O65eTikzZ:ojB/Synoj4YXDIDDniFxroX+O65eukzZ
                                                                                                                                                                                                                                                                                                                                                                          MD5:C35BAC834F14C7B744C9A70BF21605C0
                                                                                                                                                                                                                                                                                                                                                                          SHA1:4BF6D7C094C0AEE73CAA5F8792419B8CA772BB4F
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1C7AE3025F22BC4858DBA626662734F4447F9D1ADA164032D220D2E915E57B5C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6AF94DB7396E35BD61E8001E085ECC9BCC2588F25A1BBB9ADE9AE87E152E0920E431F21BAF545A0A05333987DCDD4794A6E6A8E3F767C873DDCD479A125D2F92
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.LiveE.d4c05fca.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.LiveE"],{702847:(e,o,t)=>{t.d(o,{C:()=>O});t(136728);var n=t(202784),i=t(484292),l=t(698954),s=t(473228),r=t.n(s),a=t(663140),c=t(819565),d=t(267619),u=t(599628),h=t(517772),p=t(190112),m=t(615579),b=t(676275),f=t(76687),w=t(663143),g=t(266298),C=t(923335),_=t(392160),y=t(467935),F=t(799629),S=t(216657);const k=(e,o)=>o.user||S.ZP.select(e,o.userId),v=(0,_.Z)().propsFromState((()=>({isLoggedIn:y.Qb,user:k}))).propsFromActions((()=>({addToast:F.fz,cancelPendingFollow:S.ZP.cancelPendingFollow,createLocalApiErrorHandler:(0,C.zr)("FOLLOW_USER_BUTTON"),fetchOneUserIfNeeded:S.ZP.fetchOneIfNeeded,follow:S.ZP.follow,block:S.ZP.block,unblock:S.ZP.unblock,unfollow:S.ZP.unfollow}))).withAnalytics(),B=e=>`${e}-follow`,T=e=>`${e}-unfollow`,x=e=>`${e}-block`,L=e=>`${e}-unblock`,E=e=>`${e}-c
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3801)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3965
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.439154090658846
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:OJIsR/txPyrbRB9C56TTUcaQmzlZpoHO8aqbruQAxMVaJMu:nsR/XP+TxUBQA7pou8aq3uIdu
                                                                                                                                                                                                                                                                                                                                                                          MD5:85D0E4A98D4D9BFEFB035E39140A1F9E
                                                                                                                                                                                                                                                                                                                                                                          SHA1:4866B2645E2D9AFAFE7E445F475A97BC80280703
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:85D59E9DAEBB67399BF05DFCD0C19C617EE696DA54A4658E8ED5802D35D45E55
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:24899FB8072917158088F63899D5D6CFD7F92E2660B2FF8240BDFC6C0AF3934517E1C401BA85CF128D081FE4B3D527CFC5EC7B5FFF4D92184D66A29E09A0A2BE
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~loader.tweetHandler","icons/IconLayers-js"],{22470:(e,t,a)=>{a.d(t,{Z:()=>$});var i=a(807896),n=a(202784),o=a(411839),s=a(273487),r=a(35953),c=a(744329),l=a(825301),d=a(973186),h=a(473228),u=a.n(h),p=a(747917),m=a(117540),f=a(325686),b=a(872973),g=a(527218),w=a(882392),v=a(437556);const _={adult_content:u().faf745fa,graphic_violence:u().b96e6682,other:u().e1b4e672},y=u().acc48c15,Z=u().a0e81a2e;function E({children:e,displaySensitiveMedia:t,media:a,possiblySensitive:i}){const[o,s]=n.useState(!1),r=(0,b.Mv)()?"subtext2":"body",c=a.sensitive_media_warning;if(!t&&(!o&&(i||c))){let t;if(i)t=y({formattedWarningList:[_.other]});else if(c){const e=Object.keys(c).filter((e=>c[e])).map(((e,t)=>{const a=_[e];return t>0?a.toLowerCase():a})),a=(0,g.Z)(e);t=y({formattedWarningList:a})}return n.createElement(f.Z,{style:C.container},n.createElement(f.Z,{style:C.m
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):548
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.491449079242087
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:t41Wff2P/wZ9LEEtF2NOtlx77G5TwWidgStLkBtYheF8:t414f2nUpEEtFIOtWTniy+ESht
                                                                                                                                                                                                                                                                                                                                                                          MD5:289673858E06DFA2E0E3A7EE610C3A30
                                                                                                                                                                                                                                                                                                                                                                          SHA1:8D54D46B87AB85A62CBB6CCC0E1A992D99A891D5
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:03382AC2FD7FE0D58AE2F81964B332BD34DFC9CC5145A10E61CB5E776AEF5E2B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E692D82EA26D706FF3C078D1FBBC8BE9B4045BD62A1DFC76B4FA92FD4FA37FC47309BD60E784D4B9DE82653B1F62EA8AF4196CFB2E94BF3F8654C5D33B08F63D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs-0.twimg.com/emoji/v2/svg/26a0.svg
                                                                                                                                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFCC4D" d="M2.653 35C.811 35-.001 33.662.847 32.027L16.456 1.972c.849-1.635 2.238-1.635 3.087 0l15.609 30.056c.85 1.634.037 2.972-1.805 2.972H2.653z"/><path fill="#231F20" d="M15.583 28.953c0-1.333 1.085-2.418 2.419-2.418 1.333 0 2.418 1.085 2.418 2.418 0 1.334-1.086 2.419-2.418 2.419-1.334 0-2.419-1.085-2.419-2.419zm.186-18.293c0-1.302.961-2.108 2.232-2.108 1.241 0 2.233.837 2.233 2.108v11.938c0 1.271-.992 2.108-2.233 2.108-1.271 0-2.232-.807-2.232-2.108V10.66z"/></svg>
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3558)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):227321
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.450873108126449
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:5d2/9aXJoFmpzmbXjncHl/0bcLIrt1vilGoJ:5m18J
                                                                                                                                                                                                                                                                                                                                                                          MD5:1C08AF30F72CBCC804E001514664796C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:1C40801095284A1F8F76798A71A5E4D2937431C5
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:18735AB7B4D62105C10D0273F152BA4AFFA4865B4D3F7DF1E2EE0DC056F83068
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:76939116E978D1E602BBCEA39AEDFDA93DF2C4BFB987855332A6F77B079A814591559B2BD888E6D723172E1EE909E1D590F86F87FAC6FE82B964277AEF56DD98
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.xx.fbcdn.net/rsrc.php/v3iMFF4/yt/l/en_GB/A8Lgl7A-fEI.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("CometFeedSeeMoreAnchorEntityRenderer",["react","react-strict-dom"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");a=function(){return i.jsx(d("react-strict-dom").html.a,{"data-testid":void 0,tabIndex:-1})};g["default"]=a}),98);.__d("CometFeedVisitationContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));c=h;var j=c.useContext,k=c.useMemo,l=i.createContext({feedLastVisitTime:null});function a(a){var b=a.children,c=a.feedLastVisitTime;a=k(function(){return{feedLastVisitTime:c}},[c]);return i.jsx(l.Provider,{value:a,children:b})}a.displayName=a.name+" [from "+f.id+"]";function b(){return j(l)}g.CometFeedVisitationContextProvider=a;g.useCometFeedVisitationContext=b}),98);.__d("CometFocusedStoryDialogLauncherContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b={current:new Set()};c=a.createContext({onDialogCloseHandlers:b,onDialogOpenHandlers:b});g["default"]=c}),98);.__d("CometFocusedStoryViewRef
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):45660
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.907863825754591
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:D2J8FpAuYQFcenF9AclzvnxQSAyn8+cQGQMoFLyZi:D2J7uYrenrASzaSA3+cCK4
                                                                                                                                                                                                                                                                                                                                                                          MD5:E9385DCE39C5167754C02EE58CBE9539
                                                                                                                                                                                                                                                                                                                                                                          SHA1:3CEC73883BAC7811DEAAEAAD37FD169A13EA7291
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E790F53E529219A3FB8B3579CB5BEB36276C2A98C02D612757CCEC5917940B79
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8F046BC02C35E87CB79A54265FA7008AEF54BC3015438307A70850F00FE49EACEB48CD50EE77AF906DBA719A201305B6E3E0F215CC3D54D23BE457CD9FDBA78F
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview: ...KEYF....$................. .............H.....4C..4C...@..pB..............................4C..4C......................................................................................................................................................Adobe.d..........................................................................................................!1a.Q..Aq"..#2B......$CSbr.R........................!1.AQaq"B............?..i|..~.......d.60...h..D.L.3.OB..`..>..eN:).m?.J3x..y..c....1.|jG...b...?....KH.#.F.Y....MOP<.......}...bB.....c..T.vp...R|i?...).i49.s?...2.......h'.9.W...G}Tc..V...3......A...i|..~.....H.3....x..bi,..Gm..G.u8....?ve....J....{..\DW.$t).O..(.&...m'.5Y..U5...&..itM:1.j.t2Q.+...#P........!..h......[~}6.q*J.g...y.G........ ......._.....F..P........./..-.V.&g!..8.U[.[.!.h...y.?...6..D....2Q.f...Fs)Z.Vd... .zB.....wD.7..h.2B.W.V...Z..l.....\6!5...Kc...&.9~.}.....q.|~~....6..P....:.C....G.|.~....2...at.vMj-ZL.C...j*.3vm`....[.K..)...#;J.1..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (2022)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2249
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.487966905992417
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iI6iVlx03qVLAyGhOGoS3hV0GpSGJ4W1XHvOzJ5OWOLL0blKJjZrbsoupTWmQh:m043qVLAyQOkhi+neQXHvob0gbliZrbT
                                                                                                                                                                                                                                                                                                                                                                          MD5:0700BCBB6DBAA5F9763BA0DC0B4F047E
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E78A373405069D74EF36B4CF32423EDB82503DC3
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:13E4957A2547E80B2FD66AB1A8A69348D5B9FAF712DCE9B94067C57EA34BBFF0
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:226C6B10C0A617D6C282ADC49D334D225EB49B533DBF30F9AAD445FB488982A61AD240D74D9AFE23978EEE7F0B69C21735E6DE4E450D812B977225BF7FD8BDF6
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundle.Setti"],{137378:(e,t,s)=>{s.d(t,{V:()=>n,n:()=>o});var r=s(427666);const o=750,n={scoper:[{type:"dmUserSearch",regexp:/^[@.]?(.*)|^$/,srcInputs:["compose_message"],scope:{result_type:"users",count:20}},{type:"username",regexp:/^[@.](\w{1,20})/,srcInputs:["compose"],scope:{result_type:"users",count:20}},{type:"hashtag",regexp:r.Z,srcInputs:["compose"],scope:{result_type:"topics",count:20}},{type:"topic",regexp:/(.+)/,srcInputs:["search_box"],scope:{result_type:"all"}},{type:"ttt",regexp:/(.+)/,srcInputs:["welcome_flow"],scope:{count:10,result_type:"topics,ttt"}}],WordBoundary:/[!'%&'()*+,\\\-./:;<=>?[\]^{|}~\s]|$/,WordEnd:/[^!'%&'()*+,\\\-./:;<=>?[\]^{|}~\s]+$/}},32941:(e,t,s)=>{s.d(t,{A1:()=>a,D5:()=>h,bR:()=>c,kE:()=>u,sY:()=>d,si:()=>p,xX:()=>i});s(136728);var r=s(973186
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:{}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2958
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.703292730002049
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:2h3QrgWatGCNnAYSJcsSUEDRrp+LuQmPnxkvJlsH/7Lls5aHLvJjW6:MgrgZICNhaczrp+LuQmfxceDLe5aLv5j
                                                                                                                                                                                                                                                                                                                                                                          MD5:8E6F25F8189065407452B8B0C00426A3
                                                                                                                                                                                                                                                                                                                                                                          SHA1:7485D46647A459789F6E7319CFEF6426A643244B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B9E0A92C496B900728000DBF48AA623A7EB0468C5814A8BF60C69D6CDA05B149
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7680B1C45767DE2B9CC6975DF9AD1CD3A75A22E24283AAE21DB1185A873CAEF3ABB19A02BB4B96782C7DCE0A2858B2B6A341B2B94AE1FFDF9120109C6E71A867
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:<svg viewBox="0 0 84 21" preserveAspectRatio="xMinYMin meet" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1">. <g class="inbug" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <path d="M19.479,0 L1.583,0 C0.727,0 0,0.677 0,1.511 L0,19.488 C0,20.323 0.477,21 1.333,21 L19.229,21 C20.086,21 21,20.323 21,19.488 L21,1.511 C21,0.677 20.336,0 19.479,0" class="bug-text-color" transform="translate(63.000000, 0.000000)"></path>. <path d="M82.479,0 L64.583,0 C63.727,0 63,0.677 63,1.511 L63,19.488 C63,20.323 63.477,21 64.333,21 L82.229,21 C83.086,21 84,20.323 84,19.488 L84,1.511 C84,0.677 83.336,0 82.479,0 Z M71,8 L73.827,8 L73.827,9.441 L73.858,9.441 C74.289,8.664 75.562,7.875 77.136,7.875 C80.157,7.875 81,9.479 81,12.45 L81,18 L78,18 L78,12.997 C78,11.667 77.469,10.5 76.227,10.5 C74.719,10.5 74,11.521 74,13.197 L74,18 L71,18 L71,8 Z M66,18 L69,18 L69,8 L66,8 L66,18 Z M69.375,4.5 C69.375,5.536 68.536,6.375 67.5,6.375 C66.464,6.37
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):165049
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.305445212864357
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:6Njagw2o2JcyxkIjlcZat0/Cw81q01XbY6Hk89sqIEBuN7eGf68iqEOQaec7pBk+:6Njagfo2JcH3OOGcd
                                                                                                                                                                                                                                                                                                                                                                          MD5:59C7172622DF51350C7634F24100C60F
                                                                                                                                                                                                                                                                                                                                                                          SHA1:14639D7812316269D2875431EBA96FC43F4C63F4
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F885B34391247DAECFBBD20AFB8EC5C081AF6A901396D5FF8647A3EECEA9F4BC
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D5B7E84998E93CC5976DE98E332B240D35D3E4D34411E88B3084E7CA4960173C0FC4C8EF48E89ADB22C34AC089B879E11E1242747112AF927457578876C5E0A5
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.B","loader.richScribeAction"],{203869:e=>{e.exports={queryId:"abhiUmBWq5lY7X9vSSv3cw",operationName:"CombinedLists",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","responsive_web_twitter_article_tweet_
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):432
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.323102826052106
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:6v/lhPESgPQN4hwCLbuFAkAFmBUD1Ly0hg8oKCuTjgXOe/eLoDwR0S6kj9UGgp:6v/7MSgLaAFDy0hg8oVuTc+eWLoDsrm
                                                                                                                                                                                                                                                                                                                                                                          MD5:FDDA8892CCF856817FE10D8C0647E692
                                                                                                                                                                                                                                                                                                                                                                          SHA1:FD9EEDEB1D7F40A2C6528E356C9A0C6E5D1218A2
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0540C9F1C259047CE5E76C2C452219DCF90A621354B4711FBCE0CB2BA0940DFE
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6AA5E9C5E12B7BE80D0037147DE0485CAF5A51646227C87950D2EBA31790CF00E448147ECD58640ECA22541D2413130F24628F6EFC8DF59E77C9C6A27715F438
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............W.?....PLTE.................................................................................................................................................!.#.../tRNS..BG....%.(....-..i.Ng................./*....G.....IDATx^..... ..........'....H..Y{.g5X[.._m.l.l..q4y.!......@$/qa../.H#%..f.T....(+..D..A....hF..s`...[tw{!.G).;....zP.^..4...f.qg7.O.^..w_J<.3......~....w%_...]....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1761)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1932
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.3150206250246095
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIFFVcVmoYqnUro8eMyxTatjyFfnWry+3yPkhzprFRWml8:XiVmoYSmoTSifn2RU
                                                                                                                                                                                                                                                                                                                                                                          MD5:14CADC64D58E0EAF961305121C566278
                                                                                                                                                                                                                                                                                                                                                                          SHA1:047A90BCE18F59B50FC4C18C3A4203B1914F3869
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BB12AAEAA8338315969E994EA375093AE6F02734286E28A316DBF8399D75CC6A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7A6BDD11333EF56B23EE04269066561BCD69DE14553A76CAAB83CFE0C4C7245AF95CC6932119EE63FF70BF5D8A97C0E969A5AE758A061107EF7F727BC20E7102
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.ComposeScheduling~ondemand.ProfileSidebar"],{117651:(e,t,n)=>{n.d(t,{Z:()=>v});var i=n(807896),o=n(202784),r=n(744329),a=n(221439),c=n(56969),s=n(137116);const d=({cacheLocationKey:e,containerAspectRatio:t,images:n,isCondensed:d,mediaMaxHeight:l,onClick:p,onVariantSelection:h,previewMode:m,singleImageMaxAspectRatio:u,singleImageMinAspectRatio:C,testID:g,withCenterCrop:w=!1,withLink:v=!0})=>{const{getLayoutCacheForIndex:k}=(0,s.X)({locationKey:e,itemCount:n.length}),M=o.useMemo((()=>n.length>1?r.Z.COVER:r.Z.withinRange(C,u)),[n.length,u,C]),b=o.useMemo((()=>n.map((e=>({type:"photo",...e})))),[n]),y=o.useCallback((({index:e})=>{const t={mediaMaxHeight:l,onClick:p,onVariantSelection:h,previewMode:m,testID:g,withCenterCrop:w,withLink:v},n=b[e],r=k(e)??void 0;return o.createElement(c.j,(0,i.Z)({},t,{aspectMode:M,image:n,layoutCache:r}))}),[b,l,p,h,m,g,w,v,k,M]);return
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65342), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):231256
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.383028393852263
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:lSHoAtHdA5oCqyZw5fOREdJV8TA/Vo2orX5wkzSxuww+LWG1POs46y8u7dP:lSHH9jiZQd2A/6Jwv7LLWG1POs4Rd
                                                                                                                                                                                                                                                                                                                                                                          MD5:F23BE154C873115043137DAC28C3DA1C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:14E5D819B39E3A61BC3611114B3CA237537E80FE
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C141A363929A0BF98A80CE6535B8BDD360105DD7EC78C13BC1865958E204AD48
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A29CB99D64835BABA3CCF026671137CCB33CAEEA4FEF295E4AC552ECCA8BC18A6C09E8745D9EFA0F16D361FA1C0BA0C5F23F02426846872D96660C1A74D580FD
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["modules.audio"],{212143:e=>{e.exports={queryId:"Z6-ab-LbWKJX2m6GdEz0-w",operationName:"AudioSpaceAddSharing",operationType:"mutation",metadata:{featureSwitches:["creator_subscriptions_tweet_preview_api_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","responsive_web_twitter_article_tweet_consumption_enabled","tweet_awards_web_tipping_enabled","creator_subscriptions_quote_tweet_preview_enabled","freedom_of_speech_not_reach_fetch_enabled","standardized_nudges_misinfo","tweet_with_visibility_results_prefer_gql_limited_a
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2409)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2544
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.375294446380776
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIhJkUgZktm5f7Lus+gyEd5sQB8AAWAWcKHCFoRL5TFo6pdEJv9WZ:bxg2A5us+R+yy/TTFo4EJv9c
                                                                                                                                                                                                                                                                                                                                                                          MD5:0AE38B3C0B3319CC58ED1D287F1AB536
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0CD0447AEB0267EDA6BD0DA683A70D747ED04AAD
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5A7EC332439FC29DEE23CC9D7F45FEBBC9C0AF84511F379C757F54AE61BD13B3
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:96F32811294212132D325B7BF000E422C37E3E672C5387EA8FF7E8338DD87CDFB251CDA609F3D8A61E2D309737927A126F2D5DF1DB6323E155121ECFB5D277E5
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/loader.ExploreSidebar.af84fc6a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.ExploreSidebar"],{86421:(e,t,r)=>{r.r(t),r.d(t,{ExploreSidebar:()=>S,UPDATE_INTERVAL:()=>w,default:()=>v});var n=r(202784),i=r(726499),s=r(325686),o=r(108352),a=r(825301),l=r(473228),d=r.n(l),c=r(16587),h=r(478207),p=r(920579),_=r(348501),u=r(231372),b=r(452612),m=r(539928);const f={...(0,r(572394).G)({withThirdPartyCards:!1,isInSidebar:!0,errorContext:"EXPLORE_SIDEBAR"}),[b.ZP.TimelineCursor]:m.OZ(m.KM()),[b.ZP.Label]:m.OZ(m.KM()),[b.ZP.Message]:m.OZ(m.KM()),[b.ZP.News]:m.OZ(m.KM())},Z=d().b8e930fe,g=d().ae05f268,w=3e5,E=()=>n.createElement(o.Z,{message:g}),T=(0,c.Z)(((e,t)=>(0,p.O9)({exploreGraphQLEnabled:t,displayLocation:p.qk.WebSidebar,focalTweetId:e}))),x=(0,c.Z)(((e,t)=>(0,p.O9)({exploreGraphQLEnabled:t,displayLocation:p.qk.WebSidebar,profileUserId:e})));class S extends n.Component{constructor(...e){var t;super(...e),this._renderBetaLabel=()=>n.createElement(a.ZP,{
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):97516
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.459712849907964
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:YEkAB6qpwlWvD3jQW+VzZXOcNVrLokNArrI0S4DTrwCzTFbUQ5+N5ihOCHgiWs5v:/N7AON+30XI50lN
                                                                                                                                                                                                                                                                                                                                                                          MD5:4ECE4758BF37D67E581CBBD05954E9D9
                                                                                                                                                                                                                                                                                                                                                                          SHA1:6F411FD716EEEFB5F87F6D80B731B586C71DC893
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4AC28FD99398B9FBC33D76CCBBBF0413683EBA6B7E2A5E20D7767F6A28ECFA84
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E0F195D9D4F02D23987DDABF757A832F276937C3211165419B126E984529619389F9207A8DDF7331CAE6C76A5292F9127D41C9C12AE305770BD917CEEC2FE4CE
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.morningstar.com/content/assets/0be1a28.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:(window.iridiumWebpackJsonp=window.iridiumWebpackJsonp||[]).push([[20],{"./node_modules/@mds/field-error/package.json":function(e){e.exports=JSON.parse('{"name":"@mds/field-error","version":"3.2.8","license":"ISC","author":"designsystem@morningstar.com","repository":{"type":"git","url":"https://msstash.morningstar.com/scm/mds/library.git"},"description":"Field errors indicate form elements with invalid or missing entries and provide a description of the error.","main":"src/field-error.vue","types":"src/index.d.ts","files":["src/*.vue","src/*.scss","src/*.d.ts"],"dependencies":{"@mds/constants":"^3.3.2","@mds/fonts":"^3.1.1","@mds/typography":"^3.1.12"},"scripts":{"test":"start-server-and-test view http://localhost:6006 jest","test:unit":"jest --testMatch \'**/!(avr)+(.test).js\'","test:promote":"start-server-and-test view http://localhost:6006 promote","promote":"jest -u","view":"start-storybook -p 6006","view:docs":"cross-env NODE_ENV=development webpack-dev-server --open --hot --conf
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (683)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3131
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.352056237104327
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:o7hHD75byh9xqKP5jNQ8js63rAwrMNhYfmdpwoKLEy5aQW5Tx5v3MmFopMGIWO4x:oFD+95jOQr3AT7wRLDGD5flBb4Ew
                                                                                                                                                                                                                                                                                                                                                                          MD5:ADEF03127F74F5E6742B8CFA7B863F28
                                                                                                                                                                                                                                                                                                                                                                          SHA1:58D7C635582AF10E91EC047FD315FAF758AF51DA
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5FDD639E222F58AEB6178EB02583086BCC50ED219DEAA953D0E7984DD0E1FEDC
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3AC26E9569EE83298F386D551774F378D3E433A2C80C1D4BC7481C544605A2FA4943F6CBC8E97FBF8FE3C32C1EFB2A1CCAA01403819482FC7429538FDF2CA758
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("ZwDk9d");.var kA=function(a){_.W.call(this,a.Fa)};_.J(kA,_.W);kA.Ba=_.W.Ba;kA.prototype.jS=function(a){return _.Ye(this,{Xa:{lT:_.ol}}).then(function(b){var c=window._wjdd,d=window._wjdc;return!c&&d?new _.ni(function(e){window._wjdc=function(f){d(f);e(dKa(f,b,a))}}):dKa(c,b,a)})};var dKa=function(a,b,c){return(a=a&&a[c])?a:b.Xa.lT.jS(c)};.kA.prototype.aa=function(a,b){var c=_.Dra(b).Tj;if(c.startsWith("$")){var d=_.jm.get(a);_.xq[b]&&(d||(d={},_.jm.set(a,d)),d[c]=_.xq[b],delete _.xq[b],_.yq--);if(d)if(a=d[c])b=_.af(a);else throw Error("Jb`"+b);else b=null}else b=null;return b};_.qu(_.Lfa,kA);._.l();._.k("SNUn3");._.cKa=new _.pf(_.wg);._.l();._.k("RMhBfe");.var eKa=function(a){var b=_.wq(a);return b?new _.ni(function(c,d){var e=function(){b=_.wq(a);var f=_.Sfa(a,b);f?c(f.getAttribute("jsdata")):window.document.readyState=="complete"?(f=["Unable to find deferred jsdata wit
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14730)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):14861
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.3389809641298545
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:XdzrMu5nlHji35W8US8lcUBqXn3PlclPbI03wFnmMTpKyfatHVbYihew/M:XdzrMu5nlHji35W8US8lcUBqXn3Plclk
                                                                                                                                                                                                                                                                                                                                                                          MD5:EF693E4A8275D5221B5865EE5B4582B7
                                                                                                                                                                                                                                                                                                                                                                          SHA1:8BCB1444453211B0A6943883EF1156E66766C26F
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9D0AA74BF3F1D06CC565533DD6C27E16431B6DA387987787447D21AF025573A6
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:74626AB7DEEEAB8BE724C0D10A7824466937A4FCA96AEBC03D145E6DDDD2712CDF9FBFF8E5ADEED8E105016FF0B42D158A5D80BE42573DA514C59EE7226D38DB
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.WideLayout"],{10092:(e,l,n)=>{n.r(l),n.d(l,{default:()=>t});const t=n(100666).default},751507:(e,l,n)=>{n.d(l,{$6:()=>s,eY:()=>i,zt:()=>r});var t=n(202784);const a=t.createContext(!1);function r(e){return t.createElement(a.Provider,e)}const s=a.Consumer;function i(){return t.useContext(a)}},28125:(e,l,n)=>{n.r(l),n.d(l,{InThisConversationContainer:()=>w,default:()=>F});var t=n(202784),a=n(473228),r=n.n(a),s=n(325686),i=n(468591),o=n(296688);const u=e=>!e.protected||!!e.following,c=({headerText:e,participantIds:l})=>t.createElement(s.Z,{"aria-label":e,role:"complementary"},t.createElement(i.ZP,{text:e}),t.createElement(o.Z,{filterPredicate:u,userIds:l.slice(0,3)}));var d=n(392160),m=n(467935),p=n(362854),g=n(216657),y=(n(136728),n(146281)),_=n(503614);const f=(e,l,n)=>{const t=n===l,a=e.unmentioned_user_ids?.includes(l);return t||!a},h=(e,l)=>(e.entities?.user_mentions||[]
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (37919)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):38106
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.269801175094942
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:CCiaW09Rpja343jntobWLTAnJt1rdLD1iLUe1btuRPOPMe37huwxs37hPkzJ:CDv9uobJt/1iLUCNHxGad
                                                                                                                                                                                                                                                                                                                                                                          MD5:08119EC965DABFFAC3EAD9F3EB3EBB48
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0BB9E791C5E9CC9ABAD22D93ED74DDE894FEFF11
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:67C3BDE6D1F8C50E854CEFC569350C2AC5FE50D53ACCD85FE0F083AC05BC5029
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C186C511B0E2F8A3C69987FFCF484763794D3339A392CC6AAAA451D9324A4DF086A6526454672A469AE1B1A2E6A0E04BF8742954082FBE0A8E32928297F78A20
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler"],{925572:(e,t,i)=>{i.d(t,{Z:()=>n});const n=i(202784).createContext({heightsReady:!0})},929279:(e,t,i)=>{i.d(t,{Z:()=>n});i(202784);const n=(0,i(656499).Z)({loader:()=>Promise.all([i.e("shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa"),i.e("ondemand.IntentPrompt")]).then(i.bind(i,307402))})},890560:(e,t,i)=>{i.d(t,{Z9:()=>wt,ZP:()=>Ct});var n=i(807896),o=(i(136728),i(202784)),s=i(325686),r=i(822685),a=i(525663),l=i(447701),c=i(22398),d=i(525494),h=i(713867),u=i(473228),_=i.n(u),p=i(801206),m=i(16587),w=i(32307),C=i(275297),b=i(550829),k=i(973186),v=i(879075),y=i(882392),g=i(229496);const f=_().gf5e9ea6;function I({heading:e,onUndoClick:t,subheading:i,withUndo:n}){return o.createElement(s.Z,{style:T.header},o.createElement(s.Z,{"aria-live":"poli
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (42823)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42952
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.516076028969948
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:vzLP3OBQaQmm9lVeCsHX5bqiFSGF84RZR4hOEG/DUA9tfhAqpdTduXsMkMDrfYDf:X+BlWDVJmpbqx4R8h6/DlfzPMkMcdYOx
                                                                                                                                                                                                                                                                                                                                                                          MD5:B9ABAC373E16D5D087DDBD125248CDED
                                                                                                                                                                                                                                                                                                                                                                          SHA1:B302C641C37218D40F635C5C777130258C92E50A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:33E1B3C2E73CD368096AF8937A99BDF40F9513AC13AD575BFDB12BCFCACD775F
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7D000711BA27A3387E06A32736848CCBED13FA63912CAF07535362279CC2BD813991B621FCB42F4E50392CD102A8888997D3FC9F02BF81DE30DD4CC305C40F55
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/loader.SideNav.e8d0899a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.SideNav","icons/IconCircleFill-js","icons/IconClockCircleFill-js","icons/IconFeedback-js","icons/IconFollowArrowLeft-js","icons/IconFollowArrows-js","icons/IconPin-js","icons/IconSparkle-js"],{604361:(e,t,r)=>{r.r(t),r.d(t,{default:()=>k});var a=r(202784),l=r(325686),n=r(854044),o=r(973186),i=r(257668),s=r(152577),c=r(473228),d=r.n(c),m=r(447636),u=r(229496),h=r(611731),p=r(882392);const g=({disabled:e,icon:t,isExpanded:r,label:l,link:n,onPress:o,testID:i})=>a.createElement(u.ZP,{"aria-label":l,disabled:e,hoverLabel:{label:l},icon:r?void 0:t,link:n,onPress:o,size:"xLarge",testID:i,type:"brandFilled"},r?a.createElement(h.Z,{animateMount:!0,duration:"long",show:!0,type:"fade"},a.createElement(p.ZP,null,l)):null);var f=r(460673);const y=d().ee69d769({verb:""});class w extends a.Component{constructor(...e){super(...e),this._handlePress=e=>{const{analytics:t}=this.props;t.scri
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1309)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1532
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.31580361140486
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:iWGKfWGE5FsNzS66LIjL7FjtxZY1Ub8pMpcQwXGwk4PafKHWGDE05q+v74FT6jAF:iIysQvUBpx78S2tPx0Q0FejAUWmEsy
                                                                                                                                                                                                                                                                                                                                                                          MD5:D4A900FB6047F3AFCDC51B0B5CD5011F
                                                                                                                                                                                                                                                                                                                                                                          SHA1:35FDF501D0CFE0B45596D2160472718B49AB0B78
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D1C7E219017AEAD673EAC98CA385D84F715068150F947F0B05B9042BAF6C31F4
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9998CE8536220A94438697EED4005AF503B9FD6A927E963605DA7941C2CAEDB238CF8B6F7233C833D52AA91E036AD09C5711F9104B104D663C21BA47C8DCD500
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Grok~bundle.BrandedLikesPreview~bundle.TwitterArticles~bundle.Compose~bundle.Co.a5d0ffaa.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Grok~bundle.BrandedLikesPreview~bundle.TwitterArticles~bundle.Compose~bundle.Co"],{534788:(e,t,n)=>{n.d(t,{Z:()=>b});var s=n(807896),i=n(202784),l=n(473228),a=n.n(l),r=n(229496),d=n(940080),o=n(973186);const h=a().i5450bec,p=a().f7432494;class u extends i.Component{constructor(...e){super(...e),this._handlePress=e=>{const{onPress:t}=this.props;t&&t(e),this._fileInput&&this._fileInput.click()},this._handleChange=e=>{const{onChange:t}=this.props,n=e.target,s=n.files;s.length&&t&&t(s),n.value=""},this._handleFileInputButtonRef=e=>{this._fileInput=e}}render(){const{accept:e,disabled:t,multiple:n,onChange:l,testID:a,...o}=this.props,u=!(e?.includes("video")||e?.includes("gif"));return i.createElement(i.Fragment,null,i.createElement(r.ZP,(0,s.Z)({hoverLabel:e?{label:u?p:h}:void 0},o,{disabled:t,onPress:this._handlePress})),(0,d.Z)("input",{accept:e,disabl
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):31
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.873235826376328
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YA8rQaC:YAoQaC
                                                                                                                                                                                                                                                                                                                                                                          MD5:5FC018D9E6C56911BBC8DC5DDCD0C768
                                                                                                                                                                                                                                                                                                                                                                          SHA1:70979F57A85D527ED8ABCBF02CFF44640C58BDE6
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2E6D78A4AE644F3B60AFD3C33E66539FF6C5F6A8ED6ABC40A3AF06AC020EC020
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1E3B86274B3590E28366F2D2DE86A1844058E213BD225AAA05D992CA70523F65D2BD543F9F762A805A2C4D5961AA34F5A19EBE70E135939C9CD3C63F6B5F5524
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"error":"Method Not Allowed"}.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2907)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):23298
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.429186219736739
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:+BitNeB9HVPQmqySWyvbbb/XEm6k1JTM2qzhOF0bCjOgiQBH2f+wl9nyf0zHwx:+BiHeB9Hecebbb/PONOFnjOgPBHgSywx
                                                                                                                                                                                                                                                                                                                                                                          MD5:A5C41D7BA22E9CF451810802AE5AC2E8
                                                                                                                                                                                                                                                                                                                                                                          SHA1:858F35134A0BD7BAECB1B1A30EC3645642214554
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D29364A1E9EDE91152F2CB84962B73644741817C9C6A615C1FB70A885DD1CB8D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DEA28AD362B51832D33CD9E936C0A255FA32C20DFFC6E806DA7AAF657D3490AF079C40FE21E10B2FDC971EB066E51ABDA182DEDC156759CCE06440E456FEB316
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.DiBjXr_73PE.es5.O/ck=boq-identity.AccountsSignInUi.nq70RHujW6U.L.B1.O/am=xMFgKBi2EQjEE54DekBRIOQAAAAAAAAAAIANAAB0DA/d=1/exm=AvtSve,CMcBD,E87wgc,EFQ78c,EIOG1e,EN3i8d,Fndnac,GwYlN,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MY7mZe,MpJwZc,NOeYWe,NTMZac,O6y8ed,PHUIyb,PrPYRd,Rkm0ef,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZakeSe,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,gJzDyc,hc6Ubd,inNHtf,iyZMqd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,njlZCf,oLggrd,pxq3x,qPYxq,qPfo0c,qmdT9,rCcCxc,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,vvMGie,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFnqzobzkq1bHWhumNdfk-zP1kV1g/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=RqjULd"
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.xu.prototype.da=_.ca(40,function(){return _.tj(this,3)});_.cz=function(a,b){this.key=a;this.defaultValue=!1;this.flagName=b};_.cz.prototype.ctor=function(a){return typeof a==="boolean"?a:this.defaultValue};_.dz=function(){this.ka=!0;var a=_.xj(_.fk(_.Be("TSDtV",window),_.Cya),_.xu,1,_.sj())[0];if(a){var b={};for(var c=_.n(_.xj(a,_.Dya,2,_.sj())),d=c.next();!d.done;d=c.next()){d=d.value;var e=_.Lj(d,1).toString();switch(_.vj(d,_.yu)){case 3:b[e]=_.Jj(d,_.nj(d,_.yu,3));break;case 2:b[e]=_.Lj(d,_.nj(d,_.yu,2));break;case 4:b[e]=_.Mj(d,_.nj(d,_.yu,4));break;case 5:b[e]=_.Nj(d,_.nj(d,_.yu,5));break;case 6:b[e]=_.Rj(d,_.ff,6,_.yu);break;default:throw Error("jd`"+_.vj(d,_.yu));}}}else b={};this.ea=b;this.token=.a?a.da():null};_.dz.prototype.aa=function(a){if(!this.ka||a.key in this.ea)a=a.ctor(this.ea[a.key]);else if(_.Be("nQyAE",window)){var b=_.Fya(a.flagName);if(b===null)a=a.de
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5502)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5651
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.459333034736282
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:aPM88pTnBEbS+wiUGClfESt2TsrPsTnurpa5elCzrzxvpvNs6I/iSLE:aPQBE2JtTWSFquU5elCzf9SY
                                                                                                                                                                                                                                                                                                                                                                          MD5:F1F4AC3983DD4C4B27C71F9140D26829
                                                                                                                                                                                                                                                                                                                                                                          SHA1:BC8CEB243701C3E8EFAB6ABECCEA12ABF2A3FB27
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DA621B5BF6ACC74324E25ACF3D3DC805D16C966E1312ADB5D46FAA6231E64E8F
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:611F75EF2A85A1FF937E9A8904A644F652D97352E8E529DE8E6215202F0E1A2AB8F1B9C6629FF0FEC0B7B54475007DD9B4B5976C1C3D5CC637D84F617B06EA65
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.Ocf"],{750519:(e,t,n)=>{n.d(t,{QF:()=>i,Qo:()=>l,hZ:()=>o});var r=n(24058);const a="external_referer",s=604800;function o(e){return(0,r.ej)({cookieName:a,featureSwitches:e})}function i(e,t){const n=t&&t.encryptedReferralDetails||"",o=t&&t.encryptedReferer||"",i=t&&void 0!==t.referralType?`${t.referralType}`:"";if(!n&&!o&&!i)return;const l=`${encodeURIComponent(o)}|${i}|${encodeURIComponent(n)}`;(0,r.d8)(a,l,{cookieOptions:{maxAge:s,encode:e=>e},featureSwitches:e})}const l=e=>{const t=o(e);if(t&&t.split("|").length>1){const e=t.split("|");return{encryptedReferer:e[0],referralType:e[1],encryptedReferralDetails:e[2]}}}},658380:(e,t,n)=>{n.r(t),n.d(t,{ArkoseChallengeType:()=>$,ArkoseSecurityChallenge:()=>_,default:()=>C});var r=n(202784),a=n(325686),s=n(973186),o=n(808443),i=n(206149),l=n(348501),c=n(90437),d=n(472599),u=n(470025),f=n(182385),m=n(4606
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65307), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):468700
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.184344756418146
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:aAr1CvIhsxp/Tl/qnhYqj8Iw/OyxnBmnQ27jGMBzZ+Q/WHoBGqwxBUhXxoMWcNU+:9SnLBxnBmQ27jGMFBSiRWcNHR92eVC4
                                                                                                                                                                                                                                                                                                                                                                          MD5:C3BCE91738E315CEF0E5CF9666A959B5
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0DAB28D205CF80559C77A48E9AE0BA3EA0BB8547
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6FAEA941F72829C68B604C460CB953393791F53386FCF80C4418D7C73CF4C1C5
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:48FB9059F9B6FBCCBFB11A386524FBAE6518747A0D4EA52395AC0C89271709E4A3B6FAC8434674F150EC5606CC0B346347D162333DE27DE8A95CD92D49199086
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/i18n/en.ba58ee8a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["i18n/en"],{417346:(e,t,o)=>{var a=o(379404)._register("en",{get emoji(){return o.e("i18n/emoji-en").then(o.t.bind(o,920747,23))}});function n(e,t,o){return"one"==(a=e,n=!String(a).split(".")[1],1==a&&n?"one":"other")?t:o;var a,n}a("c39b0e24","X"),a("ac0d27be","Sorry, this account has been suspended."),a("bcee7444","Account update failed."),a("e0cbf77a","Add phone"),a("f377195c","X is over capacity. Please wait a few moments then try again."),a("d67f9456","You have been blocked from performing this action."),a("e0ece1b6","Cannot attach media, try re-uploading."),a("i82e8f04","To protect our users from spam and other malicious activity, this account is temporarily blocked from following additional accounts. Please make sure you understand the X Rules."),a("jf7be47a","To protect our users from spam and other malicious activity, this account is temporarily blocked from sending posts
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5194
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.976628767895142
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                                                                                                                                                                                                                                                                                                          MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                                                                                                                                                                                                                                                                                          SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1291)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1503
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.407740998732646
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:fWGKfWGE5pWVQqG6ebZXtNOQxfE6PjTQXY+9cBu65eZ4fbwa4JuWmsWVQqbf:fIKuGJRzOIBnEYIczemTdWmsubf
                                                                                                                                                                                                                                                                                                                                                                          MD5:3DF1BF86C02D4BFC8AAD68ED5B05E6F8
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D2E7481802B7DF2BD6B0EA5F8038260D6390C4ED
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A9B2CEA55E83E4E189458454ADC69E553768E4DC40CCCE264A16B653470CB50D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2D937F3C4E0D30E9C2159C6D649383A2C383FAD52D2A0388B365B02C2CEF930B93F8E2CACD430C7A6A06ACDBD7153093CFFA9CB7387F16562F945D57C9C8E0B7
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Ocf~bundle.Payments~ondemand.PeopleSearch~ondemand.Insights~bundle.TV~bundle.Account.3464535a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Ocf~bundle.Payments~ondemand.PeopleSearch~ondemand.Insights~bundle.TV~bundle.Account"],{750857:(e,t,o)=>{var n=o(137772).Symbol;e.exports=n},853366:(e,t,o)=>{var n=o(750857),r=o(662107),c=o(237157),l=n?n.toStringTag:void 0;e.exports=function(e){return null==e?void 0===e?"[object Undefined]":"[object Null]":l&&l in Object(e)?r(e):c(e)}},51242:(e,t,o)=>{var n="object"==typeof o.g&&o.g&&o.g.Object===Object&&o.g;e.exports=n},662107:(e,t,o)=>{var n=o(750857),r=Object.prototype,c=r.hasOwnProperty,l=r.toString,s=n?n.toStringTag:void 0;e.exports=function(e){var t=c.call(e,s),o=e[s];try{e[s]=void 0;var n=!0}catch(e){}var r=l.call(e);return n&&(t?e[s]=o:delete e[s]),r}},237157:e=>{var t=Object.prototype.toString;e.exports=function(e){return t.call(e)}},137772:(e,t,o)=>{var n=o(51242),r="object"==typeof self&&self&&self.Object===Object&&self,c=n||r||Function("return this")();e.exports=c},
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (26799), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):26799
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.3067817421805525
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:zqIoeEWvF7A5V+IlcNCakD1D0ljfpGaR/2snfTIr1:zqIojsE9D1DijxGahfG
                                                                                                                                                                                                                                                                                                                                                                          MD5:DB24F7789D201D5E38C135BE6F33F3C8
                                                                                                                                                                                                                                                                                                                                                                          SHA1:CB8D2CDEF228319A3B827AE9A4595B2C50D9A333
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BB5B47A6FE6F97EDC4218262358CF97F01177429B7213B9D6D94E5584778CD90
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:953F377E5D68FF390BF36E9F28EE42CF41E5CFD4BF45F2F449C7D84DE380D83B9AC44224FAE3A3B28270FD98823610691DDAE113C7978924279EEA629B1B4007
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:var utag_condload=!1;try{!function(){var t,e,a,o=(""+document.cookie).match("(^|;\\s)utag_env_linkedin_seo-directory-frontend=(//tags.tiqcdn.com/utag/linkedin/[a-z0-9\\.-]{1,30}\\/[^\\s;]*)");if(o&&-1===o[2].indexOf("/prod/")){for(var n=o[2];-1!=n.indexOf("%");)n=decodeURIComponent(n);n=n.replace(/\.\./g,""),t=n,(a=(e=document).createElement("script")).language="javascript",a.type="text/javascript",a.src=t,e.getElementsByTagName("head")[0].appendChild(a),utag_condload=!0,__tealium_default_path="//platform.linkedin.com/litms/utag/seo-directory-frontend/"}}()}catch(t){}try{try{var landingPageUrl=sessionStorage.getItem("utagLandingPage");landingPageUrl&&sessionStorage.removeItem("utagLandingPage")}catch(t){console.log(t)}}catch(t){console.log(t)}if(void 0===utag&&!utag_condload){var utag={id:"linkedin.seo-directory-frontend",o:{},sender:{},send:{},rpt:{ts:{a:new Date}},dbi:[],db_log:[],loader:{q:[],lc:0,f:{},p:0,ol:0,wq:[],lq:[],bq:{},bk:{},rf:0,ri:0,rp:0,rq:[],ready_q:[],sendq:{pending:0
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2143)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2366
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.08475669325933
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:fIyOiDkunnlOKUiTzZ5b/s0TOYMdloFaxrYj9wrP6YYMgAgxq6R8ELRZuWmEOiDw:5ngulOKPvzU0w7Ma5YRwL6YpgAmqc8E2
                                                                                                                                                                                                                                                                                                                                                                          MD5:A26D555F62BB0F547B59A9BEE55E30F1
                                                                                                                                                                                                                                                                                                                                                                          SHA1:25D7C20CBA6CFCC4D94D5E5732D916C224FAC776
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BD2ADEBE6A949F04CF79E632BD9675ACB3DB39ADB4D0D7F32D1338C08E6091AA
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F834D18DD999118DF61CFFAAA607B00F1C3F46AFC263FC7375F3A84D37E3BE7E9F43C932DBDFFAD1CC7D321A0C312162B33F072DB38375EE4C342B6146897CBA
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.LiveEvent~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle."],{207140:e=>{e.exports={queryId:"0OXr_q7RqrrTgipji_F5Tg",operationName:"BroadcastQuery",operationType:"query",metadata:{featureSwitches:["creator_subscriptions_tweet_preview_api_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","responsive_web_twitter_article_tweet_consumption_enabled","tweet_awards_web_tipping_enabled","creator_subscriptions_quote_tweet_preview_enabled","freedom_of_speech_not_reach_fetch_ena
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (19334)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):19505
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.408770804221208
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:J8lW8lloUSv3btnwfGlXKdGFWkKqyJDRYW08s2vM8lHpA8lhkftwZSuM8XJQp+a:J8lW8llo1vRwfGlXKdGFWkKxJNN08s2k
                                                                                                                                                                                                                                                                                                                                                                          MD5:D37B4B78047C820C628C3762414835A9
                                                                                                                                                                                                                                                                                                                                                                          SHA1:5BD3B1129B2FDAF9D9C94D35327C66B92A2554C9
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:004FA7F47AB2B5122972860052F94ADE3DF48D54BE35F5117C0E1894261EB324
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CDE961308FEB9C986A0DAF49EF8A3803CE2B2F85F569A792CF8D887039817C7EFDE558E17CF38930ED5A0E6AFDAD29698A4678B77A57FB284E3925156666C04D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.JobSearch~bundle.UserJobs~loader.WideLayout","icons/IconStarStroke-js"],{224189:(e,l,a)=>{a.d(l,{Z:()=>x});var n,t,r,i={fragment:{argumentDefinitions:[],kind:"Fragment",metadata:null,name:"JobListItemContentUserQuery",selections:[{alias:"viewer",args:n=[{kind:"Literal",name:"s",value:"4721"}],concreteType:"Viewer",kind:"LinkedField",name:"viewer_v2",plural:!1,selections:[{alias:null,args:null,concreteType:"UserResults",kind:"LinkedField",name:"user_results",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[t={kind:"ClientExtension",selections:[{alias:null,args:null,kind:"ScalarField",name:"__id",storageKey:null}]}],storageKey:null}],storageKey:null}],storageKey:'viewer_v2(s:"4721")'}],type:"Query",abstractKey:null},kind:"Request",operation:{argumentDefinitions:[],kind:"Operation",name:"JobListItemCo
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (12633)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):12856
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.392150431998874
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:+gIJgms/DbINtcNYDc6W+flzmAaoNK4EtTj/8qJQJP/UcA:+gIJgmGYNtcWDc0fhRcltv/fMVA
                                                                                                                                                                                                                                                                                                                                                                          MD5:BDD8C269AA191CF2DE90F181739992B0
                                                                                                                                                                                                                                                                                                                                                                          SHA1:DD98A855341652671C6D40F3470404BD52BFF1C3
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9911B25B9CBEF9FF128BDBD3B3FB89097BA09532B0066D8C411D21663A023860
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4AD796A92D5174216FCBD0311B967E7633A66C1B0CB5E4C7282255C09F2C4DBCA0C660FBEA0D37821D2632AAC92008C0ABDD7EFD4F1880E7BA86E12500A0231C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.TwitterArticles~bundle.Compose~bundle.AccountVerification~bundle.SettingsProfil","icons/IconPaintbrushStroke-js"],{25440:(e,t,i)=>{i.d(t,{Z:()=>g,h:()=>f});var a=i(807896),r=i(202784),o=i(534788),s=i(973186),l=i(473228),n=i.n(l),d=i(974581),c=i(951171),u=i(900455);const h="fileInput",p=n().b9960f32,m=r.createElement(d.default,null),f=({acceptGifs:e,acceptImages:t=!0,acceptVideo:i})=>(t?c.v5:[]).concat(e?[c.Re]:[]).concat(i?u.jn:[]);class v extends r.PureComponent{render(){const{acceptGifs:e,acceptImages:t,acceptVideo:i,customMimeTypes:s,icon:l,style:n,withIcon:d,...c}=this.props,u=f({acceptGifs:e,acceptImages:t,acceptVideo:i}).concat(s).join(",");return r.createElement(o.Z,(0,a.Z)({},c,{accept:u,icon:d?l:void 0,style:[b.root,n],testID:h}))}}v.defaultProps={acceptGifs:!0,acceptImages:!0,acceptVideo:!0,customMimeTypes:[],"aria-label":p,icon:m,size:"me
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1135
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.386974349051686
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:gq20SriYyc1spRjat2rctdXszHI3bUoFM3S9BNeZ8:g9iYyiWdrM7goy3STh
                                                                                                                                                                                                                                                                                                                                                                          MD5:6D152328E34029F0570E0974E26448B6
                                                                                                                                                                                                                                                                                                                                                                          SHA1:8C2295FA7A633CDE56D5DB2BBA312881A3A419E0
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3FB42AE00C64882D0DBEF7B6902A1F70014226712B48BFA5286AE804FD500B86
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:83C991CB14430F62718401F97D6CDBDFC014376E9C34CA71C04B3F5AAD0DF5FF8258F391C353793F23C4A582DA80EF8C36D5BBA7245A2896EC38DC7BFF99831D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-1/358356198_1132099187713671_280169182792921960_n.jpg?stp=cp0_dst-jpg_s40x40&_nc_cat=101&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=EnU4TCrg7KcQ7kNvgH3RbtA&_nc_ht=scontent-msp1-1.xx&_nc_gid=AH74ogqrSPAl9hKhpfLpEB2&oh=00_AYAdaPZNu7SE_o5KKRUbuO-RwummXNITB-fUih3NKQM_XQ&oe=6704C4A4
                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6d010000c001000018020000590200009d020000f50200003a03000071030000ba030000fb0300006f040000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(..".............................................................................7.../.....51..KWvj{...9$t6U.!..O.............................."............ G....E^&F.T.$.^.H.......[$...~........9..v..0...........................!..........?....T......z.).)..E.............................!....1.........?...r.<s.D.X.........%........................."2Aa.. 1q.........?.Xl.\xZ..E.KO4k....S.%N#?WF....".iFh.@.5...........................1!QAa..........?!...!....z.......?.}..P>.m.K...M|...?....lD.<...;Iw.......................<.... ....................!1AQaq............?......./......J.2../.dbt............................!.AQa..........?......j..=.Q.$.7e.-@.... ...........
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (28995)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):128371
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.436480969700363
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:/g/V5oK7ofIItViV8fH83CF8AX9ffsyBI5eADJFOZjp7N1:/cz/aqkN
                                                                                                                                                                                                                                                                                                                                                                          MD5:36A764FC00ECC3D3883A5C867B6B1347
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D33306AC01A96BF9D7DC035001C364182109293E
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4DA6C62AD6BFDEDF67151F6DE361964DF2081CD01792CFDF788B8319AE74E42D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DA191751304B2F6ACC5C0C1D75D9419D3B40687480C21EB54A9B25E8BADFAD49BE5CF5DEB37B11B96DF9DE82ADFB4F25208003BFF93C55A49F7BF9DFA583335A
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.morningstar.com/fr-ca/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Preview:<!doctype html>.<html data-n-head-ssr lang="en" prefix="og: http://ogp.me/ns#" data-n-head="%7B%22lang%22:%7B%22ssr%22:%22en%22%7D,%22prefix%22:%7B%22ssr%22:%22og:%20http://ogp.me/ns#%22%7D%7D">. <head >. <title>L&#x27;accessibilit. chez Morningstar | Morningstar</title><meta data-n-head="ssr" charset="utf-8"><meta data-n-head="ssr" name="viewport" content="width=device-width, initial-scale=1"><meta data-n-head="ssr" name="version" content="1.3.0"><meta data-n-head="ssr" name="google-site-verification" content="buPKDOAqVuoi8rQ_tKN4nUD_APNJXkMujnmrmuPDPn4"><meta data-n-head="ssr" data-hid="og:title" property="og:title" content="L&#x27;accessibilit. chez Morningstar"><meta data-n-head="ssr" data-hid="twitter:title" name="twitter:title" content="L&#x27;accessibilit. chez Morningstar"><meta data-n-head="ssr" data-hid="description" name="description" content="L&#x27;accessibilit. chez Morningstar"><meta data-n-head="ssr" data-hid="og:description" property="og:description" content="L
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):214576
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.077374418714313
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:/oQsn4Qp6wLpy89FMIqSX/vRlvRALocw3LnoN/0sqhPRyE1ERTfJPT9RY+YGcxU4:+S6xUEL1w5yTQ/UuAiYp84
                                                                                                                                                                                                                                                                                                                                                                          MD5:DC8C6D8E2736132DB161CA9602E72384
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F9C45C3851C4C5772FFB85C98A05130E42BF43FF
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1B26FBD6F0B90EB429C14BFC6B5E7736795D4994879C0D11C3C0739F0FCB45F0
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:96086663C3FA8770FC242E7B333E77AC24AC9E4472BECCFC1D8D99D8B70E8F8DA84F7F620B1564F3B2BA7E436C6CD7C8869BC5A0F840FC0EAF39689C4730E55D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.morningstar.com/content/assets/css/ebfb305.css
                                                                                                                                                                                                                                                                                                                                                                          Preview:.ck-site-nav[data-v-04c49b14]{position:relative;border-bottom:1px solid rgba(38,38,38,.2);height:48px}.ck-site-nav-bar[data-v-04c49b14]{list-style-type:none;position:relative;max-width:1440px;margin:0 auto;display:flex;padding:0 1rem;box-sizing:border-box;height:48px}@media (min-width:600px){.ck-site-nav-bar[data-v-04c49b14]{padding:0 1.5rem}}@media (min-width:1025px){.ck-site-nav-bar[data-v-04c49b14]{padding:0 2rem}}.ck-site-nav-bar-brand[data-v-04c49b14]{flex:30% 1 1;display:flex;justify-content:flex-start;align-items:center}.ck-site-nav-bar-links[data-v-04c49b14]{all:unset;flex:70% 1 1;display:flex;justify-content:flex-end;align-items:center}.ck-site-nav[data-v-04c49b14] .mmds-icon__mdc{pointer-events:none}:root{--ck-red-color:#f20d33}.ck-site-nav-item[data-v-a9e4759e]{margin-left:1.5rem;padding-top:1px}.ck-site-nav-item .mds-nav-item__mdc[data-v-a9e4759e]:focus{outline:0 none}.ck-site-nav-item .mds-nav-item__mdc.focus-visible[data-v-a9e4759e],.ck-site-nav-item .mds-nav-item__mdc[da
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5194
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.976628767895142
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                                                                                                                                                                                                                                                                                                          MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                                                                                                                                                                                                                                                                                          SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/logos/static/powered_by_logo.svg
                                                                                                                                                                                                                                                                                                                                                                          Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):63353
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.403338302350647
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:Ese3JXhZSMYifvupKWzej38n6XrHoQ0hF:EJBgFzej38nMr0F
                                                                                                                                                                                                                                                                                                                                                                          MD5:151E9844CC153239A29BE6557A72AE35
                                                                                                                                                                                                                                                                                                                                                                          SHA1:CF9551AFD4911B00981FE7E956A7075777FDF8F2
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7DBC72C3F0511495FDF45D42283A246613DB44B0906199CEF195A773068D822F
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6A7CF00667E8FFD90FA4F095B4E1946486FBEA0DA05FBB9EB1AA524412E8D4EABC0948F67FD2B2E1754BDEC5E38B5A2BEFCD513A1D7BD270E43FDE7C605EBE59
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:. {. "name": "otPcCenter",. "html": "PGRpdiBpZD0ib25ldHJ1c3QtcGMtc2RrIiBjbGFzcz0ib3RQY0NlbnRlciBvdC1oaWRlIG90LWZhZGUtaW4iPjxkaXYgcm9sZT0iZGlhbG9nIiBhcmlhLW1vZGFsPSJ0cnVlIj48IS0tIENsb3NlIEJ1dHRvbiAtLT48ZGl2IGNsYXNzPSJvdC1wYy1oZWFkZXIiPjwhLS0gTG9nbyBUYWcgLS0+PGRpdiBjbGFzcz0ib3QtcGMtbG9nbyIgcm9sZT0iaW1nIiBhcmlhLWxhYmVsPSJDb21wYW55IExvZ28iPjwvZGl2PjxidXR0b24gaWQ9ImNsb3NlLXBjLWJ0bi1oYW5kbGVyIiBjbGFzcz0ib3QtY2xvc2UtaWNvbiIgYXJpYS1sYWJlbD0iQ2xvc2UiPjwvYnV0dG9uPjwvZGl2PjwhLS0gQ2xvc2UgQnV0dG9uIC0tPjxkaXYgaWQ9Im90LXBjLWNvbnRlbnQiIGNsYXNzPSJvdC1wYy1zY3JvbGxiYXIiPjxoMiBpZD0ib3QtcGMtdGl0bGUiPllvdXIgUHJpdmFjeTwvaDI+PGRpdiBpZD0ib3QtcGMtZGVzYyI+PC9kaXY+PGJ1dHRvbiBpZD0iYWNjZXB0LXJlY29tbWVuZGVkLWJ0bi1oYW5kbGVyIj5BbGxvdyBhbGw8L2J1dHRvbj48c2VjdGlvbiBjbGFzcz0ib3Qtc2RrLXJvdyBvdC1jYXQtZ3JwIj48aDMgaWQ9Im90LWNhdGVnb3J5LXRpdGxlIj5NYW5hZ2UgQ29va2llIFByZWZlcmVuY2VzPC9oMz48ZGl2IGNsYXNzPSJvdC1wbGktaGRyIj48c3BhbiBjbGFzcz0ib3QtbGktdGl0bGUiPkNvbnNlbnQ8L3NwYW4+IDxzcGFuIGNsYXNzPSJvdC1saS10aX
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8857)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):428995
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.509814017153945
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:6eEs+RH4fglavMJyXrBmaiiF4kHhH1a970lAHnfbH29X8vRS6j9E2Jmm:6euAg1HZHnLREU
                                                                                                                                                                                                                                                                                                                                                                          MD5:3E894C1EED3B7BBD3A1B513E42A5B87D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F608183DFEF3E49767388EB0DC631FFBAEE41F6E
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:60CEFB43938F139778D5998AE1DE6691F4CCF0333CD10E7004DC286830341533
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9DA1E64175AB0ABE761A5F7034D073A95E4E72ED189168D1EB96572EE8F303CF49B7CE5DE7BA6ED86A1D7DF93FC59BD5F0F2F5CFF14FD58F2905068D68A776DD
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.xx.fbcdn.net/rsrc.php/v3ifnp4/y4/l/en_GB/bCZUAji8TvjVIXCfJyJpeXc6A3QEMXwN14uojPjcFa2Xewwd3r2e6xpm2L2mkQAWDrBlj8CJEJioxcRvR8DSvpTkR8OS880pBZlqhmkZN8mD_BDRedCVB1jcche8tBESRxOF6G_0LeVZpiD.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("CometTahoeChainingItemThumbnail_video.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CometTahoeChainingItemThumbnail_video",selections:[{args:null,kind:"FragmentSpread",name:"LiveVideoCometBadge_video"},{alias:null,args:null,kind:"ScalarField",name:"is_live_streaming",storageKey:null},{alias:null,args:[{kind:"Literal",name:"height",value:90},{kind:"Literal",name:"sizing",value:"cover-fill-cropped"},{kind:"Literal",name:"width",value:160}],concreteType:"Image",kind:"LinkedField",name:"image",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"uri",storageKey:null}],storageKey:'image(height:90,sizing:"cover-fill-cropped",width:160)'},{alias:null,args:null,kind:"ScalarField",name:"playable_duration",storageKey:null}],type:"Video",abstractKey:null};e.exports=a}),null);.__d("CometTahoeChainingItemThumbnail.react",["CometImage.react","CometRelay","CometTahoeChainingItemThumbnail_video.grap
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5859)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1071639
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.579269898622256
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:xiKdwU49DX2eB4kXbWBPp74mP+R/TyIw0lLECAVOfz4WhB9q8h9lxG6GUQEpJ4+5:/GUrdLF4AVaf9qoGTdEp2GJZ5HNDR
                                                                                                                                                                                                                                                                                                                                                                          MD5:5F47B52C60A8D713AF995D2498FCDAEA
                                                                                                                                                                                                                                                                                                                                                                          SHA1:CEABBBA2D5AF31C96D6D3EF704287EEDBF53F46E
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F5BE363BA2F79A8EF94C9830E88A1C3CBC7B2D8504DA305D0C1A88984CBA7179
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7EA88A9BB9F5C2694AB4C61D86C4E5A295229C527458CF5C32A1CE6691C7168F574E50BD0CA6FD52FC060EE3E72DD0D2A4141F69584DAB498A6B26BF2844F883
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.xx.fbcdn.net/rsrc.php/v3icWR4/yF/l/en_GB/QuRweJ09WhwcFM497l2EmPdNTQDzvldaWYT7n1sgH1lvgzWUsT3tt8dwbNi_gkVbIeDYvatkvPhoO2laiNSVLD9dTaCZfJkUUizCAMTEtK_gX60HD9f1e4NOJ05J9hlFW4JdGXm64pRSieN_JiGR1Rg9YzAh15ylU6MiaUNNplwE91K61Rdzuzi16ygUxs8hLIFx3Mau-LZbAjemuBYSMYpkKhgxhV_-BvmtDG8-aarB77Gpavf8-EC2dnkqolr9ui1CRf3qp55HfXW__mMzi95_wmB-512pEQn4HVER6bYupQ0yi8wH.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("AccordionAddOn.react",["ix","CometListCellContext","FDSIcon.react","fbicon","react"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j=i||(i=d("react")),k=i.useContext;function a(a){var b=a.color,e=a.disabled,f=a.icon,g=a.iconSize;a.label;a.onPress;var i=a.open;i=i===void 0?!1:i;var l=a.openIcon;a=babelHelpers.objectWithoutPropertiesLoose(a,["color","disabled","icon","iconSize","label","onPress","open","openIcon"]);l=(l=l)!=null?l:d("fbicon")._(h("505565"),20);f=(f=f)!=null?f:d("fbicon")._(h("492454"),20);var m=k(c("CometListCellContext"));m=m.disabled;m=(m=m)!=null?m:e;return j.jsx(c("FDSIcon.react"),babelHelpers["extends"]({},a,{"aria-hidden":!0,color:m===!0?"disabled":(e=b)!=null?e:"secondary",disabled:m,icon:i===!0?l:f,size:g}))}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("AddOnEndOverride.react",["react","stylex"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||d("react");b=j.forwardRef(a);function a(a,b){var d=a.xstyle;a=babelHelpers
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5430
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.6465732373896285
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:Es5ed8vZa+/kffJTyN5J5iXSvjDxatgFFjiZq1MJUikeVgl2fwFfBaTzh4mpCbak:2fq3OqXAzh4jaJV9HxG8Q
                                                                                                                                                                                                                                                                                                                                                                          MD5:3E764F0F737767B30A692FAB1DE3CE49
                                                                                                                                                                                                                                                                                                                                                                          SHA1:58FA0755A8EE455819769EE0E77C23829BF488DD
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:88AE5454A7C32C630703440849D35C58F570D8EECC23C071DBE68D63CE6A40D7
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2831536A2CA9A2562B7BE1053DF21C2ED51807C9D332878CF349DC0B718D09EEB587423B488C415672C89E42D98D9A9218FACE1FCF8E773492535CB5BD67E278
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:............ .h...&... .... .........(....... ..... ..........................................h. .f...............f...g...d.@.........................`...e...f...f...............f...f...f...e...p...............`...f...f...f...f...............f...f...f...f...f...p...........e...f...f...f...f...............f...f...f...f...f...e.......d.@.f...f...f...f...f...............f...f...f...f...f...f...h. .e...f...f...f....U..........................y'..f...f...f...g...f...f...f...f...............................U..f...f...f...f...f...f...f...f..................................f...f...f...f...f...f...f...f...f...f...............f...f...f...f...f...f...f...f...f...f...f...f...f...............p...f...f...f...f...f...f...f...f...f...f...f...f...................d...U..f...f...f...e...h. .f...f...f...f...f....d......................f...f...f...h.@.....f...f...f...f...f...f....t.................f...f...f...........p...f...f...f...f...f...f...f...f...f...f...f...f...`...............p...f...f...f...f
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3787)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4010
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.417737354852087
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:mvWMQUxT1zMioMAiYyhOQMPtxmY1pMuSyCvD:0QUxpQiFXYyk9PtcY16H9
                                                                                                                                                                                                                                                                                                                                                                          MD5:31E359B4322CB27BF0FAB93BF100E645
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E1FB795B18994D4C88407AD2A0D9E2C5C1B936E3
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:78955CA3A253C851881F6649D615FACCE529DE723C7CAFC605E6FA725D5A49AD
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:52EA5C0FCA2CA042BED8541D44543CABA4A8E9294F09BDE7773112C0032B6E1A167C038587B8035598660E52E7D7EF11D08A889F2FABEA293C39D56C31E4D08C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~loader."],{271569:(e,t,i)=>{i.r(t),i.d(t,{default:()=>c});var r=i(202784),a=i(208543),l=i(783427),n=i(473569);const o=(e={})=>{const{direction:t}=(0,l.Z)();return(0,a.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[n.Z.root,e.style],viewBox:"0 0 24 24",children:r.createElement("g",null,r.createElement("path",{d:"M19.518 7.57C17.542 6.582 14.883 6 12 6s-5.543.582-7.518 1.57C2.566 8.528 1 10.036 1 12c0 1.393.803 2.565 1.913 3.446 1.054.836 2.473 1.488 4.087 1.923v-2.082c-1.19-.372-2.158-.863-2.844-1.408C3.322 13.218 3 12.564 3 12c0-.798.673-1.789 2.376-2.641C7.019 8.537 9.36 8 12 8s4.98.537 6.624 1.359C20.327 10.211 21 11.202 21 12s-.673 1.789-2.376 2.641c-1.299.65-3.038 1.116-5.012 1.286l1.353-1.459-1.467-1.359-3.564 3.845 3.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (2022)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2249
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.487966905992417
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iI6iVlx03qVLAyGhOGoS3hV0GpSGJ4W1XHvOzJ5OWOLL0blKJjZrbsoupTWmQh:m043qVLAyQOkhi+neQXHvob0gbliZrbT
                                                                                                                                                                                                                                                                                                                                                                          MD5:0700BCBB6DBAA5F9763BA0DC0B4F047E
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E78A373405069D74EF36B4CF32423EDB82503DC3
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:13E4957A2547E80B2FD66AB1A8A69348D5B9FAF712DCE9B94067C57EA34BBFF0
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:226C6B10C0A617D6C282ADC49D334D225EB49B533DBF30F9AAD445FB488982A61AD240D74D9AFE23978EEE7F0B69C21735E6DE4E450D812B977225BF7FD8BDF6
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundle.Setti.7b254caa.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundle.Setti"],{137378:(e,t,s)=>{s.d(t,{V:()=>n,n:()=>o});var r=s(427666);const o=750,n={scoper:[{type:"dmUserSearch",regexp:/^[@.]?(.*)|^$/,srcInputs:["compose_message"],scope:{result_type:"users",count:20}},{type:"username",regexp:/^[@.](\w{1,20})/,srcInputs:["compose"],scope:{result_type:"users",count:20}},{type:"hashtag",regexp:r.Z,srcInputs:["compose"],scope:{result_type:"topics",count:20}},{type:"topic",regexp:/(.+)/,srcInputs:["search_box"],scope:{result_type:"all"}},{type:"ttt",regexp:/(.+)/,srcInputs:["welcome_flow"],scope:{count:10,result_type:"topics,ttt"}}],WordBoundary:/[!'%&'()*+,\\\-./:;<=>?[\]^{|}~\s]|$/,WordEnd:/[^!'%&'()*+,\\\-./:;<=>?[\]^{|}~\s]+$/}},32941:(e,t,s)=>{s.d(t,{A1:()=>a,D5:()=>h,bR:()=>c,kE:()=>u,sY:()=>d,si:()=>p,xX:()=>i});s(136728);var r=s(973186
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (21587)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):168941
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.332384126588661
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:mn88bC9fM2Jsdz+l7vCYmqg4N56gasDBnrhK0B57CNiPuZ2:o4fMcKSrhDBnJB57CNiPuZ2
                                                                                                                                                                                                                                                                                                                                                                          MD5:258371A9FDA081D499EC7276B1C16A96
                                                                                                                                                                                                                                                                                                                                                                          SHA1:C68FECF91883605FF40E846B56D6191F086C5EE1
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E076D6B6F2CD79C6B805BC755E7DC9B5B59C310A2089855BFFF9FCBE41663D41
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9681D16D484B7750AF4B6246C1ABDA90A8DE20F7A5E843AAD2D8779B4D12185D4349D94331D7B6123D1F00787BCB7C467115C0AC1058251B98E957A5E8AB7E37
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("BaseTypeaheadLocalStorageDataProviderStorageKey",["$InternalEnum"],(function(a,b,c,d,e,f){"use strict";a="_SearchBootstrapCache_";c=b("$InternalEnum").Mirrored(["FeedComposerMentionsIntentfulMentionsBootstrap","FeedComposerMentionsNonIntentfulMentionsBootstrap","FeedComposerMentionsWithTagBootstrap","GlobalTypeaheadBootstrapEntities","GlobalTypeaheadBootstrapKeywords"]);f.StorageKeyPrefix=a;f.StorageKey=c}),66);.__d("BaseTypeaheadLocalStorageDataProvider",["BaseTypeaheadDataProvider","BaseTypeaheadLocalStorageDataProviderStorageKey","Promise","WebStorage","recoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=1e3*60*60*24;a=function(){function a(a){var b=a.storageKey,e=a.storageTimespan;e=e===void 0?j:e;a=babelHelpers.objectWithoutPropertiesLoose(a,["storageKey","storageTimespan"]);this.$1=new(c("BaseTypeaheadDataProvider"))(a);this.$3=b!=null?d("BaseTypeaheadLocalStorageDataProviderStorageKey").StorageKeyPrefix+b:null;this.$4=e;b=a.queryVariabl
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4371)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4553
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.579943675712437
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:nIg/UUygwu4W22dpR23gZ/qwZ2gvuQsSiQE4:Ig8yw220pA3gZSwYgvT/
                                                                                                                                                                                                                                                                                                                                                                          MD5:1BE7410E5BD95D098C34A00B5BDAD5B4
                                                                                                                                                                                                                                                                                                                                                                          SHA1:EF99E5A1C819292EE4BF42DC8D02B3CD1BFE85D9
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:11E8CD8098C47BC9E2F3B24F774321319D18BC3F9EA54AA3A3D1337F4B2A27CA
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:90EFDD3DAEA5414EB09847EAF78B15F0A8C04BCD76B36F86FE6469EF609FE686378AE9BA5D1DB5CFD9F07F730D944BCE9AF5AB97CEEC3407846C1E00434CD8DC
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~bundle.AudioSpaceDiscovery"],{895223:(e,t,s)=>{s.d(t,{ZP:()=>k,UJ:()=>_});s(136728);var o=s(202784),r=s(325686),i=s(973186),n=s(882392),a=s(473228),c=s.n(a),l=s(166927),u=s(801206),d=s(368547),h=s(766961),m=s(609170),p=s(76687),b=s(348501),g=s(392160),v=s(216657);const w=(0,g.Z)().propsFromState((()=>({viewerUser:v.ZP.selectViewerUser}))).adjustStateProps((({viewerUser:e})=>({viewerUserScreenName:e?e.screen_name:void 0})));const y=[...s(280994).M],q=c().b47e760e,f=c().fd2c7b44,S=new l.Z,_=e=>S.subscribe(e).unsubscribe;class Z extends o.Component{constructor(...e){super(...e),this._bindKeyboardShortcuts=()=>{const{history:e,viewerUserScreenName:t}=this.props,s=(t,s={})=>e.push({pathname:t,state:{...s,source:"keyboard_shortcut"}}),o=e=>t=>{t.preventDefault(),S.getListeners().length?S.notify(e):s("/explore",{searchFocused:!0,searchPrefill:e
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (39883)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):172190
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.678524522620219
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:BrdipZeUbkNxr788ep6IfFaCy3YAypqrpQDbwhTYyAN/ufKotkdoDyz5i:Brd89bkNxNifMJypqODbokyAN/ufKfmv
                                                                                                                                                                                                                                                                                                                                                                          MD5:8240A631015D8F91304279EE96FF0B58
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F43B96B870BD18171E8AD95A2BC70D0F9832D7AB
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D78895ECB69870D64E88536D10CF33ED9411644FE2DCE6F9B7E2575DD482E11A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A15EF4E3CCD6DAF75B6E74430FE4D4DFEFC92A817523CDC6F4C8CC7FE92389342FB7D8323943BE392E7F461767AF24055579CD9BA6C48C70F66E4D8520CD6707
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://client.protechts.net/PXdOjV695v/main.min.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:// @license Copyright (C) 2014-2024 PerimeterX, Inc (www.perimeterx.com). Content of this file can not be copied and/or distributed..try{window._pxAppId="PXdOjV695v",function(){"use strict";function t(e){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(e)}function e(t,e){(null==e||e>t.length)&&(e=t.length);for(var n=0,r=new Array(e);n<e;n++)r[n]=t[n];return r}function n(t,n){if(t){if("string"==typeof t)return e(t,n);var r=Object.prototype.toString.call(t).slice(8,-1);return"Object"===r&&t.constructor&&(r=t.constructor.name),"Map"===r||"Set"===r?Array.from(t):"Arguments"===r||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(r)?e(t,n):void 0}}function r(t){return function(t){if(Array.isArray(t))return e(t)}(t)||function(t){if("undefined"!=typeof Symbol&&null!=t[Symbol.iterator]||null!=t["@@iterator"])return Array.from(t)}(t)||
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1647)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1827
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.444910901997124
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIK1Pt3qo19LHLQ67Fp3qo19hxE54ypGlyNB7FKWms1PC/:ONxhs4thFW54KGgpKaN+
                                                                                                                                                                                                                                                                                                                                                                          MD5:8BAC2C6EA61C8C628C98E361435D604D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:DC6936283501460DC635FDE1126D34D4C0CA99C1
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8AF8831ABB1F8BCB73DF68E2CE362DF988C3CE522A869D8BFB5C4D589F57572C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3550236FE381D7E08D966AB9DEE5B706E0527E25D6ED2808F4BD487ECA04824B0D1A81FE543042B82DA248CF6AB871DC71A7FE3B2FB83A39206A3093CC95958F
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.LiveEvent~bundle.UserProfile~loader.IconLabelHandler"],{855036:(e,t,r)=>{r.r(t),r.d(t,{default:()=>o});var i=r(202784),a=r(208543),l=r(783427),n=r(473569);const c=(e={})=>{const{direction:t}=(0,l.Z)();return(0,a.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[n.Z.root,e.style],viewBox:"0 0 24 24",children:i.createElement("g",null,i.createElement("path",{d:"M8 10c0-2.21 1.79-4 4-4v2c-1.1 0-2 .9-2 2H8zm12 1c0 4.27-2.69 8.01-6.44 8.83L15 22H9l1.45-2.17C6.7 19.01 4 15.27 4 11c0-4.84 3.46-9 8-9s8 4.16 8 9zm-8 7c3.19 0 6-3 6-7s-2.81-7-6-7-6 3-6 7 2.81 7 6 7z"}))},{writingDirection:t})};c.metadata={width:24,height:24};const o=c},673707:(e,t,r)=>{r.r(t),r.d(t,{default:()=>o});var i=r(202784),a=r(208543),l=r(783427),n=r(473569);const c=(e={})=>{const{direction:t}=(0,l.Z)();return(0,a.Z)("svg",{...e,role:e["aria-label"]?
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:TrueType Font data, 16 tables, 1st "GDEF", 19 names, Microsoft, language 0x409
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):58272
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.087497514749547
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:2FHqzyMfHsSmkRc0mt+j6XPNnR4fLpSlZdgz7B8rYgiy/U1BoWSRbUJOtojRbEMW:2jMfHw6mtuU4LMlZG/B8BoxBCd
                                                                                                                                                                                                                                                                                                                                                                          MD5:F9ABED3D3D7E0B5A0A5A303B113C53F4
                                                                                                                                                                                                                                                                                                                                                                          SHA1:8DEA33D500E929B878CED36C5980745C0BF13DB9
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2BB6585B06B56D32AA48AC85F698AEA00A96B5E32B944C9FBA5022CD90F97DCF
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:33E2E61B9EABEB41056D86B34BDDAAD8C2C4F0BED63EB873439AB8FA6B3E154D1486AA7D7BBB46B6226BA3F7D0603D4AE2AE8E7CAECF43BD03E3599AA5B643AE
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v58/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrw2IJllpyw.ttf
                                                                                                                                                                                                                                                                                                                                                                          Preview:............GDEF+......p...XGPOSn....;h..6.GSUB..M........4OS/2f{.k.......`STAT...K.......xcmap...........gasp............glyfm.....q...q.head U-....`...6hhea...*...<...$hmtx.<db...8....loca.-{....\....maxp...%....... nameA.wj........post......'....Kpreph..................................X.....................................R.............................B...X_.<...........X.....3N.R..... .........................X...K...X...^.T.2...............g...k...(....GOOG.............+.7 .............. ...................4..opsz....wght....GRAD....ital.....0.$.....................................................................0.................................................................................................................................................0.2...6.8...C.H.......9.....&...v.v.l.l.^.l.T.J.@.v.v.v.v.v.v.8.0.................[.......i...:.........................M.............F.................Q.......;...>.z.........0.2...6.9...C.H.................^.~...........P..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6474)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):386808
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.563093894421755
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:lt84iDn2Ehi4dpXxIYuHMPGmze/Vui1tpy3wIvLvLwDXYn6L9C/3dY3570VOB:n87DnMJY3w+vkc6LGdY3570IB
                                                                                                                                                                                                                                                                                                                                                                          MD5:A7F91BB95AC87B46B884EBFE87882811
                                                                                                                                                                                                                                                                                                                                                                          SHA1:C0ADBDDC12947776070EC99E0F8B5DC453F7B500
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BB87019404AC475927F3F93516B3B9F126C703FBEDD24D2B73B7837D60C0DCBC
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7253FD821D83AE7DC5E26219EA0C99BA2F414C0EB3BC8158EED543CD4E24E6E13A97E842DF807573E90AD7B3FC2F8879EBC47091D8413080FB1DC0A0CE92D099
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("$InternalEnumUtils",[],(function(a,b,c,d,e,f){"use strict";var g=Object.prototype.hasOwnProperty;function a(a){return function(b){return b==null||!g.call(a,b)?null:a[b]}}var h=typeof WeakMap==="function"?new WeakMap():new Map();function b(a){return function(b){if(b==null)return null;var c=h.get(a);c==null&&(c=new Map(Object.getOwnPropertyNames(a).map(function(b){return[a[b],b]})),h.set(a,c));return(c=c.get(b))!=null?c:null}}f.createToJSEnum=a;f.createFromJSEnum=b}),66);.__d("ActorHovercardContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext();g["default"]=b}),98);.__d("BaseAspectRatioContainer.react",["react","react-strict-dom","unrecoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){var b=a.aspectRatio,e=a.children,f=a.contentStyle,g=a.testid;g=a.xstyle;if(b<=0)throw c("unrecoverableViolation")("Aspect ratio must be a non-zero, positive number: "+b,"comet_ui");return i.jsx(d(
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 960x502, components 3
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):68603
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.977074189228036
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:gkVLaRBcRt4OVUX4YHCOkHbCGDYbJ5sSdbT1qzTH6z5z:gkVLYBcRtpUX4YHCOQbcHdbI6z5z
                                                                                                                                                                                                                                                                                                                                                                          MD5:E8DE06EAE5E8AD5A28B7ABF3356D734B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:B3768552C3B462400BE28E9DE6C40D63B77B4A9D
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DB4D8A5BE8C90A4D59E47FDA374819AC27CCFB1A55E3AD187F34F416B871B29B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5AF3A91F6B8B6D806FE078E1538AEBEBAB2010869F17A889F9D9487A34160C97DAED96022598CA79E67683262E849277746B14D5789921662C3CA93CBC897373
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-6/435716580_1292644204992501_7758285600960458346_n.jpg?stp=dst-jpg_s960x960&_nc_cat=108&ccb=1-7&_nc_sid=127cfc&_nc_ohc=E_R5GfhU5F4Q7kNvgGoBcfb&_nc_ht=scontent-msp1-1.xx&_nc_gid=AH74ogqrSPAl9hKhpfLpEB2&oh=00_AYAjAFRTxlpKNMoOzN-yeX4euKYkEb10N1hMrHWKJI8pPw&oe=6704BC17
                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a71010000a51b0000253c00001d480000bc4e0000b26b00003d9b000065a1000078ae00006db70000fb0b0100....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................x......1sN....t......K....l...@.....TM.4,.MT#.....w..g..l.4.T........P......n.f..$Y0' ...4...m.E}..|.~.sw....T....W........u.e.S<.z.-..f.].?S$m.4m......z..N{r.5..i...[y1..m-..........7..".*..`..#P:..Y..*..Fu......... y..&....&..........&..fr....Z.....7F......!..............Vj.|.M.;5s......N....&]v9.....GR.04ex.Y.+....r......[.b.n^....^..5.....]&...\z...OOg....M...qO..o.............;.k|.qm...|...5.'...<t.]:x].?o.j..c..?NN.v*y._..+.>...<{....'`..z.......@.@cji.2.....US.L..L$.$.$....s.0..}x.+@..D..d....b.......X..Sn{s..li.g...U}d.y.}\....e.r.J.?.....?..Sy.V.k.N,...z..u.:d.]?.....L
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (681)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4066
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.369564168658135
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:G6mTOIiY1medWRQrf7VF6vtDgXJyA7oxcoT4w:3mTOImedWOVF6vtUJyA8xJt
                                                                                                                                                                                                                                                                                                                                                                          MD5:4D3D9750CA5EB8A7D20993397BC5A6B8
                                                                                                                                                                                                                                                                                                                                                                          SHA1:DDB05A2C8AB1FD4537EEB2433BDF507CEE8CB8D2
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FCD1C642992A0BAF9038B3710DA080282AF0C80C113E1CE8F984F8143A2B2B32
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:482DD926971FACA341058B35D333CEF64EAC460FC29B0B17AF5CD515253BCE973BBCAABADE3C4D125E07DE3BC75DE52059D5B229C44C5F95A30B845651EF64CA
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";_F_installCss(".N7rBcd{overflow-x:auto}sentinel{}");.this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.vg(_.bqa);._.k("sOXFj");.var wu=function(a){_.W.call(this,a.Fa)};_.J(wu,_.W);wu.Ba=_.W.Ba;wu.prototype.aa=function(a){return a()};_.qu(_.aqa,wu);._.l();._.k("oGtAuc");._.Bya=new _.pf(_.bqa);._.l();._.k("q0xTif");.var vza=function(a){var b=function(d){_.Zn(d)&&(_.Zn(d).Lc=null,_.Gu(d,null));d.XyHi9&&(d.XyHi9=null)};b(a);a=a.querySelectorAll("[c-wiz]");for(var c=0;c<a.length;c++)b(a[c])},Su=function(a){_.nt.call(this,a.Fa);this.Qa=this.dom=null;if(this.rl()){var b=_.Cm(this.Wg(),[_.Hm,_.Gm]);b=_.pi([b[_.Hm],b[_.Gm]]).then(function(c){this.Qa=c[0];this.dom=c[1]},null,this);_.ku(this,b)}this.Ra=a.lm.Dea};_.J(Su,_.nt);Su.Ba=function(){return{lm:{Dea:function(a){return _.Ue(a)}}}};Su.prototype.Bp=function(a){return this.Ra.Bp(a)};.Su.prototype.getData=function(a){return this.Ra.getData(a)};Su.prototype.uo=function(){_.Nt(this.d
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 52280, version 1.0
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):52280
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.995413196679271
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:1rvqtK8DZilXxwJ8mMwAZy7phqsFLdG3B4d:xytBZits8bw4wzbFxG3B4d
                                                                                                                                                                                                                                                                                                                                                                          MD5:F61F0D4D0F968D5BBA39A84C76277E1A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:AA3693EA140ECA418B4B2A30F6A68F6F43B4BEB2
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:57147F08949ABABE7DEEF611435AE418475A693E3823769A25C2A39B6EAD9CCC
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6C3BD90F709BCF9151C9ED9FFEA55C4F6883E7FDA2A4E26BF018C83FE1CFBE4F4AA0DB080D6D024070D53B2257472C399C8AC44EEFD38B9445640EFA85D5C487
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v58/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2vgCI.woff2
                                                                                                                                                                                                                                                                                                                                                                          Preview:wOF2.......8.....................................^...$..4?HVAR..?MVAR9.`?STAT.*',..J/.......`..(..Z.0..R.6.$.... .....K..[..q..c..T.....>.P.j.`.w..#...%......N.".....$..3.0.6......... .L.rX/r[j.y.|*(.4.%#.....2.v.m..-..%.....;-.Y.{..&..O=#l@...k..7g..ZI...#.Z./+T..r7...M..3).Z%.x....s..sL..[A!.5*1w'/.8V..2Z..%.X.h.o.).]..9..Q`.$.....7..kZ.~O........d..g.n.d.Rw+&....Cz..uy#..fz,(.J....v.%..`..9.....h...?O..:...c%.....6s....xl..#...5..._......1.>.)"U.4 W....?%......6//!$...!.n9C@n...........!""^.....W..Z<.7.x.."UT.T....E.."R>.R..t.....H d..e_.K../.+8.Q.P.ZQ....;...U....]......._.e*......71.?.7.ORv.?...l...G|.P...|:...I.X..2.,.L........d.g.]}W#uW]QnuP-s.;.-Y.....].......C..j_.M0...y.......J..........NY..@A...,....-.F......'..w./j5g.vUS...U..0.&...y7.LP.....%.....Y......Y..D. e.A..G.?.$.......6...eaK.n5.m...N...,...+BCl..L> .E9~.b[.w.x....6<...}.e...%V....O.......*.?...a..#[eE.4..p..$...].....%......o._......N.._~..El....b..A.0.r8.....|..D.d..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3801)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3965
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.439154090658846
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:OJIsR/txPyrbRB9C56TTUcaQmzlZpoHO8aqbruQAxMVaJMu:nsR/XP+TxUBQA7pou8aq3uIdu
                                                                                                                                                                                                                                                                                                                                                                          MD5:85D0E4A98D4D9BFEFB035E39140A1F9E
                                                                                                                                                                                                                                                                                                                                                                          SHA1:4866B2645E2D9AFAFE7E445F475A97BC80280703
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:85D59E9DAEBB67399BF05DFCD0C19C617EE696DA54A4658E8ED5802D35D45E55
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:24899FB8072917158088F63899D5D6CFD7F92E2660B2FF8240BDFC6C0AF3934517E1C401BA85CF128D081FE4B3D527CFC5EC7B5FFF4D92184D66A29E09A0A2BE
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AccountAnalytics~loader.tweetHandler.0955d38a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~loader.tweetHandler","icons/IconLayers-js"],{22470:(e,t,a)=>{a.d(t,{Z:()=>$});var i=a(807896),n=a(202784),o=a(411839),s=a(273487),r=a(35953),c=a(744329),l=a(825301),d=a(973186),h=a(473228),u=a.n(h),p=a(747917),m=a(117540),f=a(325686),b=a(872973),g=a(527218),w=a(882392),v=a(437556);const _={adult_content:u().faf745fa,graphic_violence:u().b96e6682,other:u().e1b4e672},y=u().acc48c15,Z=u().a0e81a2e;function E({children:e,displaySensitiveMedia:t,media:a,possiblySensitive:i}){const[o,s]=n.useState(!1),r=(0,b.Mv)()?"subtext2":"body",c=a.sensitive_media_warning;if(!t&&(!o&&(i||c))){let t;if(i)t=y({formattedWarningList:[_.other]});else if(c){const e=Object.keys(c).filter((e=>c[e])).map(((e,t)=>{const a=_[e];return t>0?a.toLowerCase():a})),a=(0,g.Z)(e);t=y({formattedWarningList:a})}return n.createElement(f.Z,{style:C.container},n.createElement(f.Z,{style:C.m
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (522)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5050
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.30005628600801
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:o75BuBxJfma7bGZABddEgf8nI4zLm4KGo8Vh1EabPVTq8fv/xRw:WHMmaX9r8Igp7nBlHo
                                                                                                                                                                                                                                                                                                                                                                          MD5:D9F15F1AEAF15673336FAA3507D1A2A7
                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC79D00AF2E2D44FEBA701F12ECD4AFCA327F464
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AA3574ADCF3826390918BC2D5DCD88D7BC63238A6022DEF3487A67A731C30E7A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D756961B6BFC478274E390B94D613BD837DA011D680FC6D67779A8E12C7F082EF977FC15D02C076F92BC1D2CE7EFDE48F82B4EC1BD12CF38AEDDAB1917E36041
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.DiBjXr_73PE.es5.O/ck=boq-identity.AccountsSignInUi.nq70RHujW6U.L.B1.O/am=xMFgKBi2EQjEE54DekBRIOQAAAAAAAAAAIANAAB0DA/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EIOG1e,EN3i8d,Fndnac,GwYlN,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MY7mZe,MpJwZc,NOeYWe,NTMZac,O6y8ed,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZakeSe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,gJzDyc,hc6Ubd,iAskyc,inNHtf,iyZMqd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,njlZCf,oLggrd,pxq3x,q0xTif,qPYxq,qPfo0c,qmdT9,rCcCxc,rmumx,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,vvMGie,w9hDv,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFnqzobzkq1bHWhumNdfk-zP1kV1g/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=wg1P6b"
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.oNa=_.z("wg1P6b",[_.XA,_.Fn,_.Nn]);._.k("wg1P6b");.var f6a;f6a=_.mh(["aria-"]);._.yJ=function(a){_.X.call(this,a.Fa);this.Ka=this.xa=this.aa=this.viewportElement=this.Na=null;this.Jc=a.Ea.ef;this.ab=a.Ea.focus;this.Fc=a.Ea.Fc;this.ea=this.Qi();a=-1*parseInt(_.Fo(this.Qi().el(),"marginTop")||"0",10);var b=parseInt(_.Fo(this.Qi().el(),"marginBottom")||"0",10);this.Ta={top:a,right:0,bottom:b,left:0};a=_.cf(this.getData("isMenuDynamic"),!1);b=_.cf(this.getData("isMenuHoisted"),!1);this.Ga=a?1:b?2:0;this.ka=!1;this.Ca=1;this.Ga!==1&&(this.aa=this.Sa("U0exHf").children().Wc(0),_.ku(this,.g6a(this,this.aa.el())));_.oF(this.oa())&&(a=this.oa().el(),b=this.we.bind(this),a.__soy_skip_handler=b)};_.J(_.yJ,_.X);_.yJ.Ba=function(){return{Ea:{ef:_.cF,focus:_.OE,Fc:_.uu}}};_.yJ.prototype.IF=function(a){var b=a.source;this.Na=b;var c;((c=a.data)==null?0:c.qz)?(a=a.data.qz,this.Ca=a==="MOUS
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):376
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.580622094395224
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:6v/lhPEuLl/bbtoyl1AViPh3QY32V65Mm+27hVp:6v/7MuLl/bbqzuQY32s9
                                                                                                                                                                                                                                                                                                                                                                          MD5:AE278E7804E28C2733CEE9883DA38CE9
                                                                                                                                                                                                                                                                                                                                                                          SHA1:09DCBA0885D6F8094617831C6D1A16AD7A1689CA
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D07B8B3DE27E367F307A22F81DDD52AB9BB68A47E71376B9674316910A863B4D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5CD4D885BCEBCA2DBF1CAE0F88211399E7F723ED7BB95FB10DA9C92408DB637A660604C0C54E3D9F10E0DBCDDFA194269567F6F48C885C4964EB60789C33F545
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.xx.fbcdn.net/rsrc.php/v3/y3/r/BQdeC67wT9z.png
                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............W.?...lPLTEGpL.........................................................................................................N......#tRNS....Q...U........../b..*.v....:9........IDATx^m.G..@...83J.bp...?. hu.....&....,..(}.AZ.S......15D.&.p..@..#.......1.R...5....p..0..9^1..L.H./........M...).v......|..)E. j.}..>.=...?&...u..-....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2755)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2917
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.532847284483717
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIK5zE4XwCwGfHKWuvQ0JJyzM058+FX5HVcXF3mxvlVYPgBHnXrFy8Wms5E:OxgCwMivQ0JJyQM8+FXVVg3mFTxRhna2
                                                                                                                                                                                                                                                                                                                                                                          MD5:89CCF4D480F2F99FDC6895B607C95798
                                                                                                                                                                                                                                                                                                                                                                          SHA1:DD1C869D2F47EC347D48019E597A3BC859CE53F6
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9DD37AD828AC878C25B35F45C40D724D48A7B92EFF4B20A08D7CB80C0DEA79CF
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B5D8667ABEAB19FEC5231A3671B30C44FDF29358D751752FBF17B5F1D88A25335A300A6483D59C6923C1FCCCB4AB7CA722AB35EA048D20B95980E0438C5D3B98
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Settings~bundle.Display~bundle.Ocf.1fb8d8fa.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Settings~bundle.Display~bundle.Ocf"],{751507:(e,t,n)=>{n.d(t,{$6:()=>a,eY:()=>s,zt:()=>o});var r=n(202784);const i=r.createContext(!1);function o(e){return r.createElement(i.Provider,e)}const a=i.Consumer;function s(){return r.useContext(i)}},744573:(e,t,n)=>{n.d(t,{Z:()=>g});var r=n(202784),i=n(325686),o=n(973186),a=n(473228),s=n.n(a),l=n(801206),d=n(170157),c=n(392160),h=n(467935);const w=(0,c.Z)().propsFromState((()=>({language:h.VT}))),u=s().gde8fdd7({mention:"X"}),m={text:u,created_at:new Date(Date.now()-6e5).toString(),id:20,id_str:"20",display_text_range:[0,u.length-1],entities:{user_mentions:[{id_str:"783214",name:"X",screen_name:"X",text:"X",indices:[u.indexOf("@"),u.indexOf("@")+1+1]}]},user:{id:783214,id_str:"783214",name:"X",screen_name:"X",profile_image_url_https:"https://pbs.twimg.com/profile_images/1683899100922511378/5lY42eHs_normal.jpg",verified:!0
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):197930
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.416168416893165
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:cdeSJiIa4g50L0qfa47NMslvvPHdm3C9pg5P0QvNEdfp0mv4PT:Wpg5cQMp0mv4L
                                                                                                                                                                                                                                                                                                                                                                          MD5:7A4B9E34972EF7D4457AE18D7F07F81E
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D7127DE87C2A3E35150FE1AA139378DC16B5CCC1
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:22B4903CE632C7B78B89E6878BB5A271E5E72ACE5FFECAC9215F4A1700DEE5A9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:146D9A3CC8FDDC692BED32015A3320B207AB1E2E388C03F754ACB759015A3D4609628617824E460982136637A4BBF1863DB1DCA0C8C336A2D8F43A3399B9C1B2
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.UserProfile"],{537212:(e,n,o)=>{var l={"./IconAccessibilityAlt.js":[739943,"icons/IconAccessibilityAlt-js"],"./IconAccessibilityCircle.js":[142683,"icons/IconAccessibilityCircle-js"],"./IconAccount.js":[202475,"icons/IconAccount-js"],"./IconAccountNFT.js":[420906,"icons/IconAccountNFT-js"],"./IconAccountsStroke.js":[775215,"icons/IconAccountsStroke-js"],"./IconActivity.js":[306498,"icons/IconActivity-js"],"./IconAlerts.js":[749932,"icons/IconAlerts-js"],"./IconAlignCenter.js":[555753,"icons/IconAlignCenter-js"],"./IconAlignLeft.js":[553667,"icons/IconAlignLeft-js"],"./IconAlignRight.js":[105578,"icons/IconAlignRight-js"],"./IconAltPill.js":[59529,"icons/IconAltPill-js"],"./IconAltPillStroke.js":[511611,"icons/IconAltPillStroke-js"],"./IconArrow360Rotate.js":[271569,"shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~loader."],"./IconA
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (831)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):996
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.456333834977071
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:fWGKfWGE5pWVxSlFmp5DcuhA93T4R1M46R0MQoaZ/EZWWmsWV/e/:fIKpumuGxT4E46+NRWmsce/
                                                                                                                                                                                                                                                                                                                                                                          MD5:E210C8F03ACC487C0A9BFFC471F925F6
                                                                                                                                                                                                                                                                                                                                                                          SHA1:503A7E0EB2C960A85EE029283B31B087B9218D26
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7D0E4D02D4E93820F401BD7FF1479B8FDDA7D8695BFC71A8BF3CBD1A21163853
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C64AA85B0BCB4D91D0FD787B78F5372C8806FB7418B021B59DC9AD5D60143A2DAD3B640AF73DED907154E6A454DC0790D143CC34697B1B05493214E18BA70030
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Ocf~bundle.Payments~ondemand.Insights"],{167326:(e,n,r)=>{var t=r(645386),s=r(238333),u=r(834893),i=r(759950),f=r(178803),a=r(16909);e.exports=function(e,n,r){var h=-1,l=s,o=e.length,p=!0,v=[],w=v;if(r)p=!1,l=u;else if(o>=200){var c=n?null:f(e);if(c)return a(c);p=!1,l=i,w=new t}else w=n?[]:v;e:for(;++h<o;){var b=e[h],_=n?n(b):b;if(b=r||0!==b?b:0,p&&_==_){for(var d=w.length;d--;)if(w[d]===_)continue e;n&&w.push(_),v.push(b)}else l(w,_,r)||(w!==v&&w.push(_),v.push(b))}return v}},178803:(e,n,r)=>{var t=r(302143),s=r(334291),u=r(16909),i=t&&1/u(new t([,-0]))[1]==1/0?function(e){return new t(e)}:s;e.exports=i},984636:(e,n,r)=>{var t=r(668286),s=r(167326);e.exports=function(e,n){return e&&e.length?s(e,t(n,2)):[]}}}]);.//# sourceMappingURL=https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Ocf~bundle.Payments~ondemand.Insights.7fef1e1a.js.map
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65466)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):861347
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.496355498369148
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:UFvOoCFgQnicMqNBAMeEakVo8Rdp1Iy5vBxBGTYlGSb2/OZV7j+o1fHn2kTB3QyX:gvNwVBApr6YGv2/mlf1fHP9swCOJ
                                                                                                                                                                                                                                                                                                                                                                          MD5:7743066A2C831B0198B4A930ECCC1D7F
                                                                                                                                                                                                                                                                                                                                                                          SHA1:35F4E06EB9C02AF03EFA17F5DC587E705BA9AA75
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:56CFC7C89EEE05C8AC6E262862DE523193AC93DFABF98DB55F31FD83DF0792A5
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6CE14F5D100A01BCA77AD5E8CC3FE1703C955A07D14B2D77BFA28901F6A3B37B4363423C7819F3BB9ABFF75A6A2F1052F236C32251D46E8FE6E61E507F033ECB
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:/*! For license information please see authWallInit.js.LICENSE.txt */.(()=>{"use strict";var e={};function t(e,t){if(!e)return null;let n=e.matches||e.webkitMatchesSelector||e.mozMatchesSelector||e.msMatchesSelector;for(;e&&!n.call(e,t);)e=e.parentElement;return e}function n(e){"complete"===document.readyState?e():window.addEventListener("load",()=>{setTimeout(e)})}e.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}();class i{constructor(){this._unloadCallbacks=[],this._initEventListener()}_initEventListener(){window.addEventListener("beforeunload",e=>{for(let t=0;t<this._unloadCallbacks.length;t++){if(!1===this._unloadCallbacks[t].call(null,e))break}})}addUnloadCallback(e){e instanceof Function&&this._unloadCallbacks.push(e)}}const r=function(){let e;return{getInstance:function(){return e||(e=new i),e}}}();class o{constructor(){this._pagehideCallbacks=[],this._initEventListen
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):391
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.088244571503162
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:t4/KYcDcEqP7e4aB8gJ1lLzA9iHIdMnqp:t4LcDcR9aBDJj/A9bqnQ
                                                                                                                                                                                                                                                                                                                                                                          MD5:5FDB7B403B3A41FAA26C73B1AAAF7668
                                                                                                                                                                                                                                                                                                                                                                          SHA1:C46A275D28B78B77460E42BA248317378A91B70E
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:55E3D046DF49B2754CEC5ECEE990E526DBB272E70EB5BEA625B4E68E64CE1715
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:35CCA83F07BB1509A1892064080BBD1F0FCF352512D2A18610FB5B62F3ECA8C14C785EB4656C0F27A047B16067C23C8F326D4846B333ED06A9C70FB29047E696
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.licdn.com/aero-v1/sc/h/5oas73nreunfgygkpe5iwmgrs
                                                                                                                                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" height="16px" width="16px" fill="currentColor">. <path d="M14.71,4L12,1.29a1,1,0,0,0-1.41,0L3,8.85,1,15l6.15-2,7.55-7.55A1,1,0,0,0,15,4.71,1,1,0,0,0,14.71,4Zm-8.84,7.6-1.5-1.5L9.42,5.07l1.5,1.5Zm5.72-5.72-1.5-1.5,1.17-1.17,1.5,1.5Z" class="small-icon" style="fill-opacity: 1" id="pencil-icon-small"/>.</svg>
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):271
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.992981634433533
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:tI9mc4sl3UYl4spGlXvSBRxtHkRIvldfpmeFrZSABM:t41nlVGAxtEqHPMABM
                                                                                                                                                                                                                                                                                                                                                                          MD5:AF7993771376FA0B230F144691C050D8
                                                                                                                                                                                                                                                                                                                                                                          SHA1:9F879DE462BAB62C2056FC31466AB166C2163A99
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F62F59807AA3E6F35AD9DF34083C15C0F3D4484472B7BA94BA9067B79385290C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7E27C6C4DCD5B1A2CE2CDCBCBD4768A8111D733E7472DE64C65222B6CFABA76D3057804B45CD9CFFDDD7A5F67C590D208A2A26A0FB539920055F4E1BCAAFF493
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" id="close-small" aria-hidden="true" role="none" data-supported-dps="16x16" fill="currentColor">. <path d="M14 3.41L9.41 8 14 12.59 12.59 14 8 9.41 3.41 14 2 12.59 6.59 8 2 3.41 3.41 2 8 6.59 12.59 2z"/>.</svg>.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2721
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.629769308155434
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:2kTNnq4XuEu8VWNk4f1v5rYi4O6mNU5BGlwVIbxlkkwmpn2B5+wD/:BTtgVrYRHmC/E6Ib8Wk5+2/
                                                                                                                                                                                                                                                                                                                                                                          MD5:ECFA6F7D77DA7DDE7C2AD63721188FB8
                                                                                                                                                                                                                                                                                                                                                                          SHA1:3F30D694CAF8DDBF98D4CD720CAD7FE6705461DE
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A40EF94220192D445DCDD662392C4DEF2B31A5F305901FA4D5EB4A73F7EF9351
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:AD2FACABC8B4859CFB40F338962FD81635DC93D7381D5DB5E7D346568C4C33C70EE534E2488F279F5EDF9EFFC99E13BA6A74A28A6AF92364097D4A345DC0D2EE
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:<svg viewBox="0 0 56 14" preserveAspectRatio="xMinYMin meet" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" fill="CurrentColor">. <g class="inbug" fill-rule="evenodd">. <path d="M14,1.25 L14,12.75 C14,13.44 13.44,14 12.75,14 L1.25,14 C0.56,14 0,13.44 0,12.75 L0,1.25 C0,0.56 0.56,0 1.25,0 L12.75,0 C13.44,0 14,0.56 14,1.25" class="bug-text-color" fill="transparent" transform="translate(42.000000, 0.000000)"></path>. <path d="M56,1.25 L56,12.75 C56,13.44 55.44,14 54.75,14 L43.25,14 C42.56,14 42,13.44 42,12.75 L42,1.25 C42,0.56 42.56,0 43.25,0 L54.75,0 C55.44,0 56,0.56 56,1.25 Z M47,5 L48.85,5 L48.85,6.016 L48.893,6.016 C49.259,5.541 50.018,4.938 51.25,4.938 C53.125,4.938 54,5.808 54,8 L54,12 L52,12 L52,8.75 C52,7.313 51.672,6.875 50.632,6.875 C49.5,6.875 49,7.75 49,9 L49,12 L47,12 L47,5 Z M44,12 L46,12 L46,5 L44,5 L44,12 Z M46.335,3 C46.335,3.737 45.737,4.335 45,4.335 C44.263,4.335 43.665,3.737 43.665,3 C43.665,2.263 44.263,1.665 4
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10401)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):10589
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.326962477636237
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:ztCoq+nnQOF1foq+nchcpMlP8hOBHbNKWwPr4jK3OBjRFT4wrIJKL4k0I2:zEoq+nnLfoq+nchcpMSsBHpKWNWsRFTc
                                                                                                                                                                                                                                                                                                                                                                          MD5:1B944045EED4758F23527174DEDB2BF0
                                                                                                                                                                                                                                                                                                                                                                          SHA1:59CA208695707254FEC0D2EAB1349B1CF1C74348
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3186796DFCAC4CB553632D114BC4754B48F8752CA552629F131A99E6ABD5634A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B6065ADE0835EF9B10F179AB4D6D43E99B20366FE7895D643A62098DDCB1335F0CE9C822DABE8ECB7CE8B01F21F2EE482A8C564C1292396973473670F4D9117E
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.JobSearch.96367eea.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.JobSearch","icons/IconChevronDown-js","icons/IconChevronUp-js"],{744910:(e,l,a)=>{a.d(l,{ZP:()=>B,V7:()=>W});a(136728);var n,t,i,s,r,o,d,u,c,g,p={fragment:{argumentDefinitions:[],kind:"Fragment",metadata:null,name:"DelegatedAccountListQuery",selections:[{alias:null,args:n=[{kind:"Literal",name:"s",value:"4bf0"}],concreteType:"Viewer",kind:"LinkedField",name:"viewer_v2",plural:!1,selections:[{alias:null,args:t=[{kind:"Literal",name:"status",value:"Accepted"}],concreteType:"DelegationGroup",kind:"LinkedField",name:"list_delegation_groups",plural:!0,selections:[{alias:"handle",args:null,concreteType:"UserResults",kind:"LinkedField",name:"handle_results",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[i={alias:null,args:null,kind:"ScalarField",name:"_
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):128841
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.0520980829719795
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:N0F0ne10GHTNcJq3FQ5SDMMbWxrouxf0isP2ATA:SlD0AM
                                                                                                                                                                                                                                                                                                                                                                          MD5:D6963CB962C1C7F49C0A79986DCEC5CB
                                                                                                                                                                                                                                                                                                                                                                          SHA1:BDE00DCC155D90C33743331BDA466F3DEFF14303
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2504F66385EB7D0F621EB961B60D243564579D6119B9196F70210E3465748B27
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1D46A51BEA58FAC33F42B2F731BF79DCCCD10E69852A707DE01FAA34DB7B29DAC9709D1FA209D200CC1B4C740834786CF5E28A82EE3B90ECCA3F9D10FC615F05
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.morningstar.com/content/assets/css/0176171.css
                                                                                                                                                                                                                                                                                                                                                                          Preview:.mmds-button__mdc{align-items:center;border:none;color:#4d4c4c;cursor:pointer;display:inline-flex;font-family:Univers;font-weight:300;grid-gap:.375rem;gap:.375rem;letter-spacing:.0075em;line-height:129%;outline:none;padding:0;transition:all .2s ease}.mmds-button__mdc.mmds-button--red__mdc{border-color:#f20d33!important;background-color:#f20d33!important}.mmds-button__mdc.mmds-button--insights-filter-light-grey__mdc{color:#262626!important;background-color:#b3b2b2!important}.mmds-button__mdc.mmds-button--text-dark-gray__mdc{color:#262626!important}.mmds-button__mdc:disabled{cursor:not-allowed}.mmds-button__mdc:focus{outline:none}.mmds-button__mdc.mmds-button--fill__mdc{padding:.5rem 1.375rem .5625rem 1.4375rem;text-decoration:none}.mmds-button__mdc.mmds-button--fill__mdc:disabled,.mmds-button__mdc.mmds-button--fill__mdc:disabled:active,.mmds-button__mdc.mmds-button--fill__mdc:disabled:hover{opacity:.4}.mmds-button__mdc.mmds-button--fill__mdc.focus-visible__mdc,.mmds-button__mdc.mmds-but
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (24745), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):24745
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.7913246137971255
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:WZ8C4hGoFpHDouLlCS7FGAVsq1nwGfg4xqsQMPNE:hlpuJ
                                                                                                                                                                                                                                                                                                                                                                          MD5:1F23C9EF64CD1F175F388F3672A295A8
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0630C80D482EF9BED4203A3AF72C87586716B6FF
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7C2092048F21074425F3E025DB78FB6505F75D6FCF2E121CED055C8D53BCB1B3
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:37799B22199F0ABA67D3A892BBF616FA73859BAB543251329D708CCDBE5B642E25C22FAF6E043B9EE55B3B147F4DA8FF3D7B00120A3BF28658C563251ED1AAB5
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/scripttemplates/202409.1.0/assets/otCommonStyles.css
                                                                                                                                                                                                                                                                                                                                                                          Preview:#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-footer-logo a,#onetrust-pc-sdk .powered-by-logo,#onetrust-pc-sdk .ot-pc-footer-
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2143)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2366
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.08475669325933
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:fIyOiDkunnlOKUiTzZ5b/s0TOYMdloFaxrYj9wrP6YYMgAgxq6R8ELRZuWmEOiDw:5ngulOKPvzU0w7Ma5YRwL6YpgAmqc8E2
                                                                                                                                                                                                                                                                                                                                                                          MD5:A26D555F62BB0F547B59A9BEE55E30F1
                                                                                                                                                                                                                                                                                                                                                                          SHA1:25D7C20CBA6CFCC4D94D5E5732D916C224FAC776
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BD2ADEBE6A949F04CF79E632BD9675ACB3DB39ADB4D0D7F32D1338C08E6091AA
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F834D18DD999118DF61CFFAAA607B00F1C3F46AFC263FC7375F3A84D37E3BE7E9F43C932DBDFFAD1CC7D321A0C312162B33F072DB38375EE4C342B6146897CBA
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.LiveEvent~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle..5b89ca6a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.LiveEvent~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle."],{207140:e=>{e.exports={queryId:"0OXr_q7RqrrTgipji_F5Tg",operationName:"BroadcastQuery",operationType:"query",metadata:{featureSwitches:["creator_subscriptions_tweet_preview_api_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","responsive_web_twitter_article_tweet_consumption_enabled","tweet_awards_web_tipping_enabled","creator_subscriptions_quote_tweet_preview_enabled","freedom_of_speech_not_reach_fetch_ena
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):497
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.684891921463926
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:t4O6aVCd3luZsgbfFTLE+C1ydL0ZQ9jXcaggOCedJI5iNtcME:t4O6aUdVmLCwdL0u/OTJAOtcME
                                                                                                                                                                                                                                                                                                                                                                          MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                                                                                                                                                                                                                                                                                                          SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/logos/static/ot_guard_logo.svg
                                                                                                                                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1762)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1910
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.384372134698817
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIK1S1SQUGwse6oYPhjgcS5FihLnFeS5FknFUWms17O:OM4jGwse6oshjgcSK3eSiUa5O
                                                                                                                                                                                                                                                                                                                                                                          MD5:C1E480487B60D82C0D70F19867A57C78
                                                                                                                                                                                                                                                                                                                                                                          SHA1:5344ACBD35BCDBB32FCAABD10EAA631E18455127
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:07FDC528BAAC28ABD64B464D22BCE4CB963F27A164F0602A364E2A0977B961CC
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DF6A4DA28F0F3519DE50E70C00396119AE1CB6DF235D735325F5391EF56304FB1DACAAB5B45F52810AB1FA4F7BE1E9865DFC47E662F0B21EE0787C62C22F3A54
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.LiveEvent~bundle.Ocf","icons/IconMinus-js"],{849364:(e,t,n)=>{n.d(t,{Z:()=>o});var r=n(202784),i=n(325686),l=n(765526);const s={threshold:.01},o=e=>{const{children:t,onImpression:n,style:o}=e,a=r.useRef(null),c=e=>{e.forEach((e=>{e.isIntersecting&&n()}))};return(0,l.q)((()=>{if("IntersectionObserver"in window){const e=new IntersectionObserver(c,s),t=a.current;null!=t&&e.observe(t);const n=()=>{const t=a.current;null!=t&&e.unobserve(t),e.disconnect()};return n}})),r.createElement(i.Z,{ref:a,style:o},t)}},21100:(e,t,n)=>{n.d(t,{Z:()=>l});var r=n(202784),i=n(272175);const l=({description:e})=>r.createElement(i.ql,null,r.createElement("meta",{content:e,name:"description"}))},551908:(e,t,n)=>{n.r(t),n.d(t,{default:()=>a});var r=n(202784),i=n(208543),l=n(783427),s=n(473569);const o=(e={})=>{const{direction:t}=(0,l.Z)();return(0,i.Z)("svg",{...e,role:e["aria-label"]?e.rol
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65485)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):568245
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.3646951369309175
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:C9gEOa9BXhzhUosmJJFYPSu+IEr4YaZy7rrXBs1z5qXQjUJ97/:rEOa1s4J5u+aZgMw
                                                                                                                                                                                                                                                                                                                                                                          MD5:974D7CDF9070C4F02B07C0242C3FB421
                                                                                                                                                                                                                                                                                                                                                                          SHA1:045690C42FCBF893CC5EA6F7F1DFC456E31516A5
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DEAE52C98B2D54645D681F951323A794A88FB2A418A146D0D21736F28105B62F
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:ACED22A86186C33237F3189187267FA59F80CB7BF112DB210C44EFB2E2BCACB2DB87F85E4C8D702B71A148D90EA578CC4B19CD0462F81D4551CDB5898A26BE78
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.morningstar.com/content/assets/9a73c42.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:/*! For license information please see LICENSES */.(window.iridiumWebpackJsonp=window.iridiumWebpackJsonp||[]).push([["layouts/marketing",4,"vendors/layouts/default-ck/pages/research-library/signature-collection","layouts/mixins/dynamicScriptsMixin","vendors/pages/investableworld/index"],{"./client/assets/images/morningstar-50px.svg":function(e,t,o){e.exports=o.p+"img/morningstar-50px.5a8b816.svg"},"./client/assets/images/morningstar-70px.svg":function(e,t,o){e.exports=o.p+"img/morningstar-70px.a5fdd52.svg"},"./client/assets/images/placeholder-256px.png":function(e,t,o){e.exports=o.p+"img/placeholder-256px.143c367.png"},"./client/components/containers/marketing/MdcMarketingModal.vue":function(e,t,o){"use strict";var l=o("./node_modules/babel-loader/lib/index.js?!./node_modules/vue-loader/lib/index.js?!./client/components/containers/marketing/MdcMarketingModal.vue?vue&type=script&lang=js&").a,r=(o("./client/components/containers/marketing/MdcMarketingModal.vue?vue&type=style&index=0&lan
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (31344)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):59780
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.6098773167259814
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:6mAADCOP2OyvIGDm0bBTYUGX6Z42mCAptGu1zgLMwr:Oilqm6lZ42Ru1Y
                                                                                                                                                                                                                                                                                                                                                                          MD5:BDAA9B150F7B89F78CE3210E5748A92C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:71BF515F3EDA3F7013E437CA8DCB9BD003FAFF5F
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:706B76CE27F0A5718E62A67B419EB4E80E52EB65A573442F8AFAC64B700AFA91
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9D0F9363524213EF45488126D6E16F159695AB31BC82F0248AF208C8A30138F06464A3D91897BD5AD36F485EFE0039141387F46E968C66BC9DE659C7A2BB325C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html lang="en" id="facebook" class="no_js">.<head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="2ts4FiCi">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"ajaxpipe_token":"AXjoRn2sDs-xzAvp6Qs","stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ7JcZo5Pf1e_3vqUv0","isCQuick":false,"brsid":"7421634004579701737"});</script><script nonce="2ts4FiCi">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="2ts4FiCi"></style><script nonce="2ts4FiCi">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/shared/user_preferences/?_fb_noscript=1" /
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3169)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):231994
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.550571534012819
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:rhURLxI5x52A415QyqVho8HMTm8iWCvK4sxgvN3Jx:rfvA5QyqccyhiWCvbv3x
                                                                                                                                                                                                                                                                                                                                                                          MD5:C60808F7EB401F3FE7CBA82E4E9E275F
                                                                                                                                                                                                                                                                                                                                                                          SHA1:2F690F63FA424C573F216C647A9CEF4965440A41
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C7E31B4E651E32F3FF26F7ABEB57847128164B864FA39A2CD726C25D15B5A8A4
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B23A0AD162CA96C0647B2FAD68FF75CA127481A52EB15E4E3CBBEDA09C3EAB389BB99EB818A2E46678896FEB0F6B68A02809A2D8D30ACB41AEB80233C95EA3C5
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x1220000, 0xc05, ]);.var aa,ba,ca,da,t,ea,ha,ia,ka;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writabl
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2721
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.629769308155434
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:2kTNnq4XuEu8VWNk4f1v5rYi4O6mNU5BGlwVIbxlkkwmpn2B5+wD/:BTtgVrYRHmC/E6Ib8Wk5+2/
                                                                                                                                                                                                                                                                                                                                                                          MD5:ECFA6F7D77DA7DDE7C2AD63721188FB8
                                                                                                                                                                                                                                                                                                                                                                          SHA1:3F30D694CAF8DDBF98D4CD720CAD7FE6705461DE
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A40EF94220192D445DCDD662392C4DEF2B31A5F305901FA4D5EB4A73F7EF9351
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:AD2FACABC8B4859CFB40F338962FD81635DC93D7381D5DB5E7D346568C4C33C70EE534E2488F279F5EDF9EFFC99E13BA6A74A28A6AF92364097D4A345DC0D2EE
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.licdn.com/aero-v1/sc/h/e12h2cd8ac580qen9qdd0qks8
                                                                                                                                                                                                                                                                                                                                                                          Preview:<svg viewBox="0 0 56 14" preserveAspectRatio="xMinYMin meet" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" fill="CurrentColor">. <g class="inbug" fill-rule="evenodd">. <path d="M14,1.25 L14,12.75 C14,13.44 13.44,14 12.75,14 L1.25,14 C0.56,14 0,13.44 0,12.75 L0,1.25 C0,0.56 0.56,0 1.25,0 L12.75,0 C13.44,0 14,0.56 14,1.25" class="bug-text-color" fill="transparent" transform="translate(42.000000, 0.000000)"></path>. <path d="M56,1.25 L56,12.75 C56,13.44 55.44,14 54.75,14 L43.25,14 C42.56,14 42,13.44 42,12.75 L42,1.25 C42,0.56 42.56,0 43.25,0 L54.75,0 C55.44,0 56,0.56 56,1.25 Z M47,5 L48.85,5 L48.85,6.016 L48.893,6.016 C49.259,5.541 50.018,4.938 51.25,4.938 C53.125,4.938 54,5.808 54,8 L54,12 L52,12 L52,8.75 C52,7.313 51.672,6.875 50.632,6.875 C49.5,6.875 49,7.75 49,9 L49,12 L47,12 L47,5 Z M44,12 L46,12 L46,5 L44,5 L44,12 Z M46.335,3 C46.335,3.737 45.737,4.335 45,4.335 C44.263,4.335 43.665,3.737 43.665,3 C43.665,2.263 44.263,1.665 4
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1778)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):10988
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.31880852936518
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:p2lxcFsIbxz9eDQkI5tksIx1r+9MdlTobeZsznot:SOFPxQDQ55tkzr+9Mdl0KZme
                                                                                                                                                                                                                                                                                                                                                                          MD5:BEB488B27C89C822D81BFA18ABD04005
                                                                                                                                                                                                                                                                                                                                                                          SHA1:4281B2D58E7AA09FA1ACC92A158718D210A2EF4E
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5BC70E322590D79E256A6BDA97BC2C3827E91A592D8588C2130FBC9864E5E209
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6437F40CFFD09394AD590470C52E7029CBE5B750AFF7C383BC3005211DBE1F798162E99DAA62D7CF5F5B389D63F36B42A1947994AA6B581F3753D115E36A517E
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.xx.fbcdn.net/rsrc.php/v3iO7g4/yI/l/en_GB/T-w2A1SA5Ud.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("CometContentNotAvailable.react",["fbt","CometContentArea.react","NullStateGeneral","TetraNullState.react","react"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j=i||d("react");function a(){return j.jsx("div",{className:"x6s0dn4 x78zum5 xtp0wl1 xl56j7k xh8yej3",children:j.jsx(c("CometContentArea.react"),{verticalAlign:"middle",children:j.jsx(c("TetraNullState.react"),{headline:h._("Sorry, this content isn't available at this time"),icon:c("NullStateGeneral")})})})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),226);.__d("CometMediaViewerWithPreloadedRightRailQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="8279619742121967"}),null);.__d("CometMediaViewerWithPreloadedRightRailQuery$Parameters",["CometMediaViewerWithPreloadedRightRailQuery_facebookRelayOperation","CometUFIReactionsEnableShortName.relayprovider","CometUFIShareActionMigration.relayprovider","GHLShouldChangeAdIdFieldName.relayprovider"],(function(a,b,c,d,e,f){"use strict";
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (23587)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):23810
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.287989110741619
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:FhA9qMp4lct7SNLc0ZIHTT801C07iIxJQLSaxg0/XhjlI95QLQHFPToc3VeN05Lu:FhA9qMp4lmkLc0ZIHTT801C07tQLcwco
                                                                                                                                                                                                                                                                                                                                                                          MD5:BB1BCAAAFDE2A29A70B58EF173FE2A23
                                                                                                                                                                                                                                                                                                                                                                          SHA1:5EA8089228930830799E6DB1D1CE8648FCFF7505
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FA874E5B5FE8345123440D758E9233AF7FA3DA384AE75C1334897F873B4D1BF9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C94CF6F925A1498355F6869BED7FBD0EBAFE9A20021BF7479EC64D386E7E6A71A0604E29440B8BD061A73725756A69F654C554383F1261CCF97B4AABE87E9E0D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.AccountAnalytics~bu.0bfa6c2a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.AccountAnalytics~bu"],{468139:(e,t,o)=>{o.d(t,{Z:()=>C});var n=o(202784),s=o(325686),i=o(473228),l=o.n(i),r=o(215019),a=o(703655),d=o(990867),c=o(235193),h=o(206149),p=o(463142),u=o(229496),f=o(411839),g=o(715686),S=o(973186),m=o(246737);let v;const b=l().gea7aa3c,R=l().b6462b32,w=e=>function(){if(void 0!==v)return v;const e=document.createElement("template");e.innerHTML='<div dir="rtl" style="width: 1px; height: 1px; position: fixed; top: 0px; left: 0px; overflow: hidden"><div style="width: 2px"><span style="display: inline-block; width: 1px"></span><span style="display: inline-block; width: 1px"></span></div></div>';const t=e.content.firstChild;if(!(t&&t instanceof window.HTMLElement))return v;document.body&&document.body.appendChild(t);const o=t.scrollLeft;return t.remove(),v=0===o,v}()|
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (17821), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):17845
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.147489146926581
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:YEaV417hsF2zWVwugn5tc3/gDymrYqpyXJ4g1YFsFPYYstsiqdHalVlOL:YEaV417PzWVwuqi3/s6mGYiYYsRqOVEL
                                                                                                                                                                                                                                                                                                                                                                          MD5:379439DACB76F5BA13FCD44BFA238F52
                                                                                                                                                                                                                                                                                                                                                                          SHA1:8AF8238A6E0D02952F268C102E6B27CE8D602CA0
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:18298BEF6806A2C92D3009E0B0A305D7CDCB2CA92ED3A5987713E3B1A9904A89
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2EF6E67FE61F89B56ED61FE2E4CE1C6FDE162F755DD6929FB01CF2B7EB0D5D85A7FD62C32DB118F04F41FB615C1C58860BE316AC503EDD9907308A84845FC469
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:(window.iridiumWebpackJsonp=window.iridiumWebpackJsonp||[]).push([[5],{"./node_modules/@mds/button/package.json":function(e){e.exports=JSON.parse('{"name":"@mds/button","version":"3.3.9","license":"ISC","author":"designsystem@morningstar.com","contributors":[{"name":"James Harris"},{"name":"Trevor Rice"}],"repository":{"type":"git","url":"https://msstash.morningstar.com/scm/mds/library.git"},"description":"Buttons trigger interactions throughout the experience.","main":"src/index.js","types":"src/index.d.ts","files":["src/*.vue","src/*.scss","src/*.d.ts"],"dependencies":{"@mds/constants":"^3.3.0","@mds/fonts":"^3.1.1","@mds/icon":"^4.5.0","@mds/loader":"^3.3.5","@mds/routable":"^3.1.0","@mds/typography":"^3.1.9","@mds/utils-scss":"^3.0.14"},"scripts":{"test":"start-server-and-test view http://localhost:6006 jest","test:unit":"jest --testMatch \'**/!(avr)+(.test).js\'","test:promote":"start-server-and-test view http://localhost:6006 promote","promote":"jest -u","view":"start-storybook -
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 48x48, components 3
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2111
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.354713719075951
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:X89vOSOvjv7kq4jYYAgll3KQir3a6Arh10CLV:X894vNFg/Ru3ZAV
                                                                                                                                                                                                                                                                                                                                                                          MD5:383887F838A40A8ECB583C838C063C31
                                                                                                                                                                                                                                                                                                                                                                          SHA1:C0E2E833C213E8F1F2211A7944F5454C3C1328E2
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EFBEE4F4E87EC8969102BA58840C4C79BBA4451AE2EB332D5D97B7EB7AF1645E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B61BBDFEA26EA644B3546493DDA1775E253CD36E3E39AE303951931EA51DC22CD7DC8B178E9A646E9E96248BE78FF0E116BDFF0A2CE47737F05C42A29BB2C9C3
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://pbs.twimg.com/profile_images/1712594564022681600/6aNBvgcF_normal.jpg
                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................0.0.."..............................................................................'_...>6T.I..67..m(@0.|...Z...u.L&Fl..d.....$............................."1.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 192 x 192, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3654
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.929794863313375
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:m81wykoJW6gVZtxI0R7HsCKmtkdEWuohv5mB0MYOi:WyBW3ZNR7V1WjoWMYn
                                                                                                                                                                                                                                                                                                                                                                          MD5:33BD87C2B4EF2AD0510E4B3A37D17814
                                                                                                                                                                                                                                                                                                                                                                          SHA1:06615E15E9D25EE4A93201ACA763D36796E32B54
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EEDA93F9B15F022D2BDEBC392425AB5A136CA49DDDBCDE4144D12E77F03EA7CE
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D650B352DE05117AB2473B680D3AC5831CBF07CE17E8185FF74D3F080A6A7A69174F2DEBFB278562F26A78AB7262A107567F655A162882E428049B7BF6575552
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................IDATx......w.....fFw.l...y1.-.X....5..Q..:.o........:^&..d2.L&...}....Vi..vk.. ..C..6Z..(.....s...9.Q...m.e.k.kX8..j..2S...ent.27y...[.N.p..Wg..~....D.....c.f.".l.1>q..C2y....;....~;..{...7....%n.....V).W.?.....^...\^.\.%.U....D/.J*\........,..N.].C.u...."..F"..a.n!....u%.....n..%..*T.1.J...^.'..1m.O......b\.q..KE_."$..P.3...KHH].].<k...VxV,...JH`U~V.q...GHh=F.E.=h...fyPD=a....yB..e....yK.|.ZHQ...9.k.RV...D@.Z....W.(..........Z....{.....;.@;........m..kl.m.......a.......Z.=.w}]_.n.....^......t~nB.....J...h...S.%...AQ?..S..m....B.J.Nk..d.s....T...n.t^.Y.........~..P..$.|.....Nz&.......}...>.B.7...O?...D-$[.I.d.......D.^.6.....(B).Q.d..I.....m.HT..<$A.b:.<F.....~.....J........6."...w.....U...ql.$b..$..i.D.:.........D... .[.W.g,.E.(.)...9!{;2..d..|$V.r.....$.....V...p...UtCb4..)!..t..1><.......|J..$.Eb.?.%.......q..<1..g5.Qo.kY......-./&.2......r.D..|*D.....qvg...'/....RI..:..$?.........<\.a...m...5...
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):66242
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.310217952737773
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:y8xXdbgLjT1RqEmfyCvm/Yu+Oy9VPLfsljjLAjb:fxgL9z1/J6VzfslPLyb
                                                                                                                                                                                                                                                                                                                                                                          MD5:D2B2D12973BC20D7D90D619EB9678F0A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D44CF66CF40779663AAA73C1514D0EE6BE2E6231
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BD146C1AE75B4088AE19114093AF6B8773D58F39CD420D9AEAAC315676E104FD
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:34FC0B981FF98DFCC2CE4463818EB171320B632F7BAB1F14A7630FA3A73AECF1D860D77614AB7FD6935A1C40EF3B2219A003A94FD7B98CCFA3B273CD95ECFF8D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/modules.common.62ec115a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["modules.common"],{49898:(e,t,n)=>{n.d(t,{Z:()=>y});var o=n(202784),r=n(706555),s=n(882392),i=n(700400),a=n(973186),l=n(488809),c=n(24949),d=n(392160),h=n(216657);const u=(e,t)=>t.entityId&&h.ZP.select(e,t.entityId)||void 0,p=e=>`/${e.screen_name}`,m=e=>e.name,g=(0,d.Z)().propsFromState((()=>({user:u,badging:(0,c.P1)(u,(e=>e?{displayContext:"content",isBlueVerified:e.is_blue_verified,isProtected:e.protected,isVerified:e.verified,verifiedType:e.verified_type,translatorType:e.translator_type,affiliateBadgeInfo:e.highlightedLabel}:void 0))}))).adjustStateProps((({badging:e,user:t})=>({badging:e,link:t&&p(t),screenName:t&&t.screen_name,text:t&&m(t)||""})));class b extends o.PureComponent{render(){const{color:e,link:t,onClick:n,screenName:s,text:i,weight:a,withHashflags:c}=this.props,d=o.createElement(r.Z.TextFragment,{color:e,link:t,onClick:n,style:_.wordBreak,weight:a,withHashflags:
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):95868
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.152625263173162
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:A72hpipknkXgfJ0N5NV6CRYB6eOTBwFcYr7SlYRQ6m4C7B:E26knk0C2+Ye6m4C7B
                                                                                                                                                                                                                                                                                                                                                                          MD5:C0CBDE92CE7F63364F8A8476117C5170
                                                                                                                                                                                                                                                                                                                                                                          SHA1:67AD2363C0D2D0976E663BA78F94706266BECD49
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EC9CDA91ADA73C7B3EB596E0E19289D9A711BD1C6E2864B35802230A332BCF77
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9712B1F07C0F9A92CEA76929F9B1A0A9DB82BAFBAE5A572D8AB582DD3EC9F8011B7A712A59E03CB4C06AA2A690C5BF7BE6B6419AB1802E65F5B8A3A5B7BC1576
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/consent/b44b7288-723c-44e2-ab4f-97f253fa98bd-test/01924444-c8b4-7b39-bd23-b97c01b4f82b/en.json
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"Privacy Preference Center","MainInfoText":"Consumers in certain US states may have the right to opt-out of .targeted advertising. and/or activities that may be classified as .sale. and/or .sharing. of personal information, which may include data collected by cookies categorized as .functional,. .performance,. and/or .targeting. below.\n\nUsers may opt out of these cookies either by clicking .Reject All. or by toggling each respective category below to the left and then clicking .Confirm My Choices.. You should note your choice must be made on every device and browser you use. If you clear cookies, you will need to reconfirm your choice. For more information, please visit our <a href=\"https://www.morningstar.com/company/
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1967)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2190
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.344821215624907
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iINBHeHYFoJ3RRqE/QiUnM3yaB1QNpWmC:ZxeHoc3RRwiUnxa78ps
                                                                                                                                                                                                                                                                                                                                                                          MD5:AB52232B97948689FC5DA13EE2437960
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E6891B91A4D15AD541AAEF6D2A7972662B91474E
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C96CE1BD5989E0378E2376C96ED144554C18B26B38C67D1EDD7F13D340A95204
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4D69418F7CFD75E8C3987CD62A0B75C5392357F3142A41D7CE80B07BDDA4AEC47868EE06661FA81727FEA095E3D24560AC9AC2847FCDA43BF2069CD30724CDF4
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.NotFound~bundle.Communities~bundle.TwitterArticles~bundle.Delegate~ondemand.SettingsInternals.3225cb4a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.NotFound~bundle.Communities~bundle.TwitterArticles~bundle.Delegate~ondemand.SettingsInternals"],{5621:(e,t,n)=>{n.d(t,{Z:()=>E});var a=n(202784),r=n(44542),o=n(241441),l=n(882392),s=n(229496),c=n(973186),d=n(473228),i=n.n(d),u=n(272175),m=n(76687);const p=e=>(e.staticContext&&(e.staticContext.statusCode=e.status),a.createElement(u.ql,null,a.createElement("meta",{content:"noindex, nofollow",name:"robots"})));p.defaultProps={status:404};const b=(0,m.ZP)(p),g="error-detail",f=i().e49537c2,Z=i().a9ae1e78;class E extends a.PureComponent{render(){return a.createElement(r.Z,{testID:g},a.createElement(b,null),a.createElement(o.Z,{style:w.root},a.createElement(l.ZP,{align:"center",color:"gray700",style:w.retryText},f),a.createElement(s.ZP,{link:{pathname:"/search"},type:"brandFilled"},Z)))}}const w=c.default.create((e=>({root:{alignItems:"center",flexGrow:1,justifyContent
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1762)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1910
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.384372134698817
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIK1S1SQUGwse6oYPhjgcS5FihLnFeS5FknFUWms17O:OM4jGwse6oshjgcSK3eSiUa5O
                                                                                                                                                                                                                                                                                                                                                                          MD5:C1E480487B60D82C0D70F19867A57C78
                                                                                                                                                                                                                                                                                                                                                                          SHA1:5344ACBD35BCDBB32FCAABD10EAA631E18455127
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:07FDC528BAAC28ABD64B464D22BCE4CB963F27A164F0602A364E2A0977B961CC
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DF6A4DA28F0F3519DE50E70C00396119AE1CB6DF235D735325F5391EF56304FB1DACAAB5B45F52810AB1FA4F7BE1E9865DFC47E662F0B21EE0787C62C22F3A54
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.LiveEvent~bundle.Ocf.bf9b2d7a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.LiveEvent~bundle.Ocf","icons/IconMinus-js"],{849364:(e,t,n)=>{n.d(t,{Z:()=>o});var r=n(202784),i=n(325686),l=n(765526);const s={threshold:.01},o=e=>{const{children:t,onImpression:n,style:o}=e,a=r.useRef(null),c=e=>{e.forEach((e=>{e.isIntersecting&&n()}))};return(0,l.q)((()=>{if("IntersectionObserver"in window){const e=new IntersectionObserver(c,s),t=a.current;null!=t&&e.observe(t);const n=()=>{const t=a.current;null!=t&&e.unobserve(t),e.disconnect()};return n}})),r.createElement(i.Z,{ref:a,style:o},t)}},21100:(e,t,n)=>{n.d(t,{Z:()=>l});var r=n(202784),i=n(272175);const l=({description:e})=>r.createElement(i.ql,null,r.createElement("meta",{content:e,name:"description"}))},551908:(e,t,n)=>{n.r(t),n.d(t,{default:()=>a});var r=n(202784),i=n(208543),l=n(783427),s=n(473569);const o=(e={})=>{const{direction:t}=(0,l.Z)();return(0,i.Z)("svg",{...e,role:e["aria-label"]?e.rol
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):449
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.241004473252711
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:6v/lhPEebYMZnpb1CV3wJXNMso+u6IsHLXQ1ALQ4o11e4oHtHxF/lljp:6v/7MebznpSAJXNtssrXQ1Kke3/l7
                                                                                                                                                                                                                                                                                                                                                                          MD5:0C3DD7D811D03BD31B6A980A2B4E9D23
                                                                                                                                                                                                                                                                                                                                                                          SHA1:59DDC6BC3EE1EA0BFAC535C31E10737CD9346392
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:56C5E0EDE6CFB29F13460D959D86532F6AB6A61862F5E207856840F24B7C376B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DA97E9D804761F78F6E5CF5338FC5D7EC58226E89B61B24E1080BCA3156E006DC7C217EE2827D23B95987F3F9FA9103C40BB6A101C350F1F3359583C239A4083
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............W.?....PLTE..............................................................................................................................................................L....3tRNS.........../..M..Ba.....9..........k.....n.%......i>.....IDATx.]....0.@.........^......cr...f.....m2..c.$...6..;..E...~.........$Ca....).9:8.. ..G%!.e.+Sc7....EC..WiC........+.$. ..iH._..d.Ex.?.u...}[...).^..}.|...p.[_....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2587)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2810
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.41680401181755
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIy7kVqq4qa0FkB30ngWf5YspSss4XDHkfOYqpV+P54XzQpE8DpDDpPWmEF:m7kUq4r8kB30ggYCn8CMiqCF
                                                                                                                                                                                                                                                                                                                                                                          MD5:64066F0CC548437DDBF2D5FD946A4815
                                                                                                                                                                                                                                                                                                                                                                          SHA1:B23FE5A2E39C6E73C68E927521BAB28F328BA687
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:82F4CBFC8C96AF8B23715092DBD55934774AFC10066BD688D0D87BE922D317E9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:99476EFF1F60110519833F67D29C8A4373912747DF085D79289558168BA55C7DA3D380EB6D12317FDA808657BCABD58D3DDED4F47FA249F3CBC3245137CE0A67
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Compose~bundle.Conversation~bundle.DMRichTextCompose~bund.2433e2ba.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Compose~bundle.Conversation~bundle.DMRichTextCompose~bund"],{296688:(e,t,s)=>{s.d(t,{Z:()=>L});var r=s(807896),a=s(202784),n=s(476984),o=s.n(n),d=s(473228),l=s.n(d),c=s(663140),i=s(872983),h=s(325686),u=s(142569),p=s(123301),f=s(234590);const I=({displayMode:e,renderUserCell:t,userIds:s})=>a.createElement(h.Z,{role:"list"},s.map(((s,r)=>t?t(s):a.createElement(u.ZP,{decoration:u.ET,displayMode:e,isFakeButtonRoleWithListItem:!0,key:s,promotedItemType:p.bj.USER,userId:s,withFollowsYou:!0}))));I.defaultProps={displayMode:f.Z.UserDetailed};const U=I;var b=s(823803),Z=s(923335),m=s(58343),P=s(392160),D=s(216657);const E=(e,t)=>t.userIds,_=(e,t)=>{const{filterPredicate:s=(e=>!!e),userIds:r}=t;return r.filter((t=>{const r=D.ZP.select(e,t);return!!r&&s(r)}))},A=(e,t)=>{const{userIds:s}=t;return s.reduce(((t,s)=>{const r=D.ZP.selectFetch
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):22168
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.93483918073825
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:U62J824pAKFNW2Vr4/r33n4gU9kFcvyO6iH/ug3sOoWEt4bK8ArCi:N2J8FpAuY2VrGn4gU9kFeyO6iH/XsOoD
                                                                                                                                                                                                                                                                                                                                                                          MD5:07DF54DF91480FBFE2906765452C6FBF
                                                                                                                                                                                                                                                                                                                                                                          SHA1:A52E8A49117192C1EF95BC076DC156B1C64597EF
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:27FBF1CC76894C289357A1601105392F1DBAAFABA15DAA258C954487B507718D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6AC0F00ABD894BBC17C8440F1EFE6AC67E5167D91412B318013A5898713E2DD1AFC9413B2F9E5D93B3A70C61B3FEBC4F5911C471C3016311363D89F147393F78
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview: ...KEYF....$................. .............H.....4C..4C...@..pB..............................4C..4C......................................................................................................................................................Adobe.d..........................................................................................................!1a.Q..Aq"..#2B......$CSbr.R........................!1.AQaq"B............?..i|..~.......d.60...h..D.L.3.OB..`..>..eN:).m?.J3x..y..c....1.|jG...b...?....KH.#.F.Y....MOP<.......}...bB.....c..T.vp...R|i?...).i49.s?...2.......h'.9.W...G}Tc..V...3......A...i|..~.....H.3....x..bi,..Gm..G.u8....?ve....J....{..\DW.$t).O..(.&...m'.5Y..U5...&..itM:1.j.t2Q.+...#P........!..h......[~}6.q*J.g...y.G........ ......._.....F..P........./..-.V.&g!..8.U[.[.!.h...y.?...6..D....2Q.f...Fs)Z.Vd... .zB.....wD.7..h.2B.W.V...Z..l.....\6!5...Kc...&.9~.}.....q.|~~....6..P....:.C....G.|.~....2...at.vMj-ZL.C...j*.3vm`....[.K..)...#;J.1..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):109660
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.314667513422785
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:GOBaXvkM87hN8W6+Cd8T3oXYBA07UBPRNINfezjSARC/V7hcJtb/4ZUafRga7clv:cfXd8TYIBA07WPRNgfsjtz3Sga77k
                                                                                                                                                                                                                                                                                                                                                                          MD5:3B5DDEDD72ABCBBEABA7110126125943
                                                                                                                                                                                                                                                                                                                                                                          SHA1:BAB72D11E10DE6D9CE5F183CD5BFC51170C34A77
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3721503B93F80635A16B7F82393E00DFD455EAEABE2C4A1B1393362CC92D7EE9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:38D41498CB7EDB24B2B751769C13A2775090A173E5471F2770316968D22D4F7673413AAEC2A891846C539A7E0E44DA238145B1DF67FBED9E12152B3667A3F381
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~loader.Tim.ca64512a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~loader.Tim","icons/IconBadgeStroke-js","icons/IconNewsStroke-js"],{186339:(e,t,a)=>{a.r(t),a.d(t,{HWCard:()=>Yi,default:()=>Ji});var r=a(807896),i=a(202784),n=a(948086),o=a(525494),s=a(22398),l=a(758544),d=a(140027),c=a(377089),u=a(770151),p=a(82481),m=a(33988),h=a(896650);const _=i.createContext(Object.freeze({})),g=({buttonData:e,card:t,componentType:a,destinationData:r,destinationKey:i,isInteractive:n=!0,media:o,onCardLinkClick:d,onEventReminderClick:c,onPollVote:u,onPromotedLogEvent:_,promotedContent:g,scribeCardAction:y,transformUrl:b,updateCardState:f})=>{if(!t||!n)return{};const v=(e,t)=>[t&&void 0!==t.data.index?t.data.index:void 0,e.type===p._g.ACTION&&e.data.auth_required],E=(e,t,a,r)=>{const[i,n]=v(e,a);y&&y({action:e.data.scribe,componentType:t,ctaIndex:i,isAuthRequired
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65410)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):514847
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.87896010498191
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:FmJ+8uZduJpwHABZm8C3EtF1hRR1AqunYHaClyAt7EB1IlQq+LWm:MsfqwHSZgSYfnayAtA8flm
                                                                                                                                                                                                                                                                                                                                                                          MD5:E5D0E54B495B51310E17D8DC335C7CF6
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F814B07F660E276268A59AB7627B8E69E3348104
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2DF3777DDF9F30CE7052502C64EDE928EDCAAD21F432B7C544AD37CEC461A7CC
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BED3FB6E71569C260DCC8AA857594DAE29BF9F8C00E6A70A605DE5BD6B06C33C94A8826ADE490AFB22CCF136F92877930E44798932E64B2ADCD90F73B86F57CA
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:/*! For license information please see authwall-ubba.js.LICENSE.txt */.!function e(t){var n={},r={},i=ReferenceError,o=TypeError,a=Object,s=RegExp,c=Number,l=String,A=Array,d=a.bind,u=a.call,h=u.bind(d,u),g=a.apply,f=h(g),p=[].push,m=[].pop,v=[].slice,B=[].splice,w=[].join,E=[].map,C=h(p),Q=h(v),y=(h(w),h(E),{}.hasOwnProperty),b=(h(y),JSON.stringify),I=a.getOwnPropertyDescriptor,k=a.defineProperty,x=l.fromCharCode,T=Math.min,D=Math.floor,S=a.create,R="".indexOf,O="".charAt,F=h(R),_=h(O),M="function"==typeof Uint8Array?Uint8Array:A,N=[i,o,a,s,c,l,A,d,u,g,p,m,v,B,w,E,y,b,I,k,x,T,D,S,R,O,M],L=["prototype","rqnSrxC0cXzbG819smR0x0mQShm3b1HD","3r2q4TKADxC6dw","b0U","ArrayBuffer","oAFWWIEEzw","n--DhmDsRDqvV5o","9k9OCq0BhdUNyxOwS8GqAJ9blcR5ip0Z98FtXs4qRczOx5dEtjaZ4GKiKRxAdqF2g_F27wDpaG_JwdWowc3aiA7Z76-gU0ZpSboNyBWbTaJWSPuYGxYkMklKVwkhwyy5v63LUPWDbmno7NH1onqvf6At5RGPLRTC3p_mJW1xByf3HQllzAyQz5Ic-RN15PM0StER7uBLshB2GWkUvCGmixCCKr_qjGsrQKYDg9h2wB7LikAQD7vTVHLSnkYyh5talF4vl-vLPLVSEeHmJEK30B7nHdGv6h
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14623)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):14846
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.337481827238006
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:FoKIDQ83phhqQiGxp/0apxyr3/BGyAB/j7jm6jNr7g0Q7XR62+tyAM8bP8o6o4:hwd3phYQp3vpxw4Bb7jm6xs0ehoP8o2
                                                                                                                                                                                                                                                                                                                                                                          MD5:4E0BCC5DCC286A14482455A0E3BD6099
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D0754DFE1A7494A45CF4F63FB47DC81A16815A85
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A6F59CE7449A29DFFBEBF60931880ACF4A176D3E82DEFDD0FF18EFE93EDFF437
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:27C419CA50678AA8456571E6541B835C16678854BEAED0E377EED39937FBB7F51A55BB7C5C3E9354F69CD8FCF9CD3D6431DC67006A2C3E649AB43247755C472F
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~.4e71cb5a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~"],{875352:(e,t,r)=>{r.d(t,{Ct:()=>x,Jf:()=>g,Kf:()=>L,RQ:()=>f,VD:()=>C,x2:()=>y});r(543673),r(240753),r(128399),r(136728);var o=r(202784),n=r(107267),a=r(822685),i=r(444959),s=r(302226),l=r(871768),d=r(166927),c=r(340809),u=r(199241),h=r(437796),p=r(362854),b=r(269418),m=r(748009);function y(){const e=(0,n.useHistory)(),t=(0,n.useLocation)(),r=(0,h.oR)(),a=(i=t.pathname,w.some((e=>i.startsWith(e))));var i;const s=(0,u.hC)("rweb_master_detail_enabled")||a;if(o.useEffect((()=>{if(s){const{remove:t}=e.addInterceptor(new B(e,r));return()=>{t()}}}),[e,s,r]),function(){const e=(0,u.hC)("rweb_master_detail_enabled");o.useEffect((()=>{if(e)return(0,m.r)(!0),W.notify(),()=>{(0,m.r)(!1),W.notify()}}),[e])}(),s){return!(0,c.HD)(e)&&!!t.query.post_id}return!1}const w=["/i/grok","/i
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):184
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.333059277819635
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:+u0T3+Dr7ScTQPvmV1K8RAX5G267b3KYo3ZGpUJiwMKCIWKTSkWciyHURR:RMe/bakKAAX0Tf6BEOdDWci+UD
                                                                                                                                                                                                                                                                                                                                                                          MD5:4E5A3BE1D4ED8B9B3475CA2CE4E40018
                                                                                                                                                                                                                                                                                                                                                                          SHA1:32E9AC64D12528739C3EC43153AD4FCCE58C937B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A5D481C4AE00662BF80D86225393FDE828C0623D700580D63A65D0B94471A51D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:27A23DEE58EEBE345776CD2ACE2B8B09297BACA1B3F513DC9461BCC64C3119152D5D5290412300707905C93ECF62A9F9C693A62EBF25C5907519BA88C9130B82
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwkbMnFS9SzlUhIFDYOoWz0SBQ3Fk8QkEhcJsA2cf48--pcSBQ14bxIZEgUNxZPEJA==?alt=proto
                                                                                                                                                                                                                                                                                                                                                                          Preview:CkEKDQ2DqFs9GgQIVhgCIAEKMA3Fk8QkGgQISxgCKiMIClIfChVAIS4jJCpfLSY/KyUvLF4pOnw9figQARj/////DwpEChMNeG8SGRoECAkYARoECFYYAiABCi0NxZPEJBoECEsYAiogCApSHAoSQCEuIyQqXy0mPyUrLyxeKT06EAEY/////w8=
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5430
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.6534652184263736
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                                                                                                                                                                                                          MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                                                                                                                                                                                                          SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (831)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):996
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.456333834977071
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:fWGKfWGE5pWVxSlFmp5DcuhA93T4R1M46R0MQoaZ/EZWWmsWV/e/:fIKpumuGxT4E46+NRWmsce/
                                                                                                                                                                                                                                                                                                                                                                          MD5:E210C8F03ACC487C0A9BFFC471F925F6
                                                                                                                                                                                                                                                                                                                                                                          SHA1:503A7E0EB2C960A85EE029283B31B087B9218D26
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7D0E4D02D4E93820F401BD7FF1479B8FDDA7D8695BFC71A8BF3CBD1A21163853
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C64AA85B0BCB4D91D0FD787B78F5372C8806FB7418B021B59DC9AD5D60143A2DAD3B640AF73DED907154E6A454DC0790D143CC34697B1B05493214E18BA70030
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Ocf~bundle.Payments~ondemand.Insights.7fef1e1a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Ocf~bundle.Payments~ondemand.Insights"],{167326:(e,n,r)=>{var t=r(645386),s=r(238333),u=r(834893),i=r(759950),f=r(178803),a=r(16909);e.exports=function(e,n,r){var h=-1,l=s,o=e.length,p=!0,v=[],w=v;if(r)p=!1,l=u;else if(o>=200){var c=n?null:f(e);if(c)return a(c);p=!1,l=i,w=new t}else w=n?[]:v;e:for(;++h<o;){var b=e[h],_=n?n(b):b;if(b=r||0!==b?b:0,p&&_==_){for(var d=w.length;d--;)if(w[d]===_)continue e;n&&w.push(_),v.push(b)}else l(w,_,r)||(w!==v&&w.push(_),v.push(b))}return v}},178803:(e,n,r)=>{var t=r(302143),s=r(334291),u=r(16909),i=t&&1/u(new t([,-0]))[1]==1/0?function(e){return new t(e)}:s;e.exports=i},984636:(e,n,r)=>{var t=r(668286),s=r(167326);e.exports=function(e,n){return e&&e.length?s(e,t(n,2)):[]}}}]);.//# sourceMappingURL=https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Ocf~bundle.Payments~ondemand.Insights.7fef1e1a.js.map
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (3963)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4188
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.329280906608603
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:P3x/xU9Rx6ss4FRxN0NTI7SM+NIeBnGevTc:Jcx6WFRmTIAh4eI
                                                                                                                                                                                                                                                                                                                                                                          MD5:872E339ADDF8916D47D4D5F0595D543F
                                                                                                                                                                                                                                                                                                                                                                          SHA1:297129FB499D04BE80C5194727B7259CAD97E139
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E23C6AC5F19EBD28B02977562C930FF5BE6E7EDDE474A766A2C26EC936BBB7B8
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BDC812C5AEE4F3D0407F860127A669B1DAFBDFB02DE0D1407DA2D529FEF70B1B6348B8A1A7D4B0796C40B37AD2F0031147CFD122B38C7F9518610C8B7392DCCA
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace"],{766961:(e,s,i)=>{i.d(s,{OX:()=>u,Od:()=>d,PN:()=>p,uq:()=>c,wR:()=>g});var o=i(909933),r=i(473228),n=i.n(r),a=i(16587),t=i(206149);const c=Object.freeze({openKeyboardShortcuts:"?",swipeLeft:"left",swipeRight:"right",nextItem:"j",previousItem:"k",refresh:".",nightMode:"z",bookmark:"b",block:"x",mute:"u",newTweet:"n",newMessage:"m",toggleDMDrawer:"i",goHome:"g h",goExplore:"g e",goNotifications:"g n",goMentions:"g r",goProfile:"g p",goLikes:"g l",goLists:"g i",goMessages:"g m",goToDrafts:"g f",goToScheduled:"g t",goSettings:"g s",goToUser:"g u",goBookmarks:"g b",goTopArticles:"g a",goDisplay:"g d",search:"/",audio:{dock:"a d",play:"a space",mute:"a m"},video:{play1:"k",play2:"space",mute:"m"},columns:{createNewColumn:"c n",duplicateColumn:"c d",focusOnReorderButton:"c r
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (20455)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):20579
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.587755088111222
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:tYD8M4dbsa8FLh9sTM+KXDWcNrifa3Q0chnVSn0LOCIJinJrFo2yhGS53SJXqMy8:yBMbzkWTAWCrbc3SCIYnJR7tSN6qMyyr
                                                                                                                                                                                                                                                                                                                                                                          MD5:68A3D4C036D33C7414CBA84D232A83C3
                                                                                                                                                                                                                                                                                                                                                                          SHA1:42A91DCB9253B8535E00B09BCB0FDF39068C5F7F
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:972AFB84BFC011BE67608BA61A11E224BCFBED52EABB3DB3EC6C1EC26BF6822A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D44CA1456D1B3D82B4EC6C0CF1F50C3880F38197BC9724A385BA888766DBE6773C63C9A4E3E9B5B89FBE3275D6FB29A44E25873BD6B4AD7AAA7C566D97A0081D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/ondemand.s.4353193a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.s"],{471269:(n,t,W)=>{W.r(t),W.d(t,{default:()=>c});W(136728),W(875640);function r(){const n=["W6hdGSooBSoI","WP3cS2W","WOdcTCobuMC","vSosWPW","hx93yG","n8kpWQtcKCoO","pMPrqu8","amoGW7aRW68","W6uKW4dcIry","W7NcR3pcGCka","WQRdRSoKW47cMW","W7BcL8kyfXK","W7xcLJWhEq","xColeSkBW5G","t8o4dCkjiG","W4GYWOmmW7m","W7BdMmoVAmo1","gCoOWOVcV2y","W7uCWPKcW48","W4zrWOJcICkn","p11VAhO","o8kRWOtcP8oV","FmoyWRhdQSkX","W4GcWQShW7y","WRVdJCoWy2e","nXj4","u8oFfmkkW5u","mrLZW51M","c8oPFwbD","WOBdSCoVW7eO","xYW1","W6uVWOiiW7q","W6FcLmkNjGq","AsiBWQHA","WPpdKCoDW7NcGW","WOxdP8oSqNa","W4vajCklWPq","emoGW7y7W68","hCo4W40HW6C","mmkunHtdKa","lwjAwx8","WOJdU1xdGSor","eN59y3W","W6ZcUaFdG3W","e0hdLCkusW","WPtcHSo3seq","tmoCgG","W7lcGmkjnXK","rCk3W7m","jCkudH8b","kuWPFSoZ","l8kvWPxcNCoA","Dmk0aSonaq","WPxcPSo3W5aI","fSoYWRBcU2O","hfRdV8k1fa","zSo5kmouhq","W7/cR0/cPCkU","W6eTWO8xW6W","Dri9gCoq","vCoIja
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):97516
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.459712849907964
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:YEkAB6qpwlWvD3jQW+VzZXOcNVrLokNArrI0S4DTrwCzTFbUQ5+N5ihOCHgiWs5v:/N7AON+30XI50lN
                                                                                                                                                                                                                                                                                                                                                                          MD5:4ECE4758BF37D67E581CBBD05954E9D9
                                                                                                                                                                                                                                                                                                                                                                          SHA1:6F411FD716EEEFB5F87F6D80B731B586C71DC893
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4AC28FD99398B9FBC33D76CCBBBF0413683EBA6B7E2A5E20D7767F6A28ECFA84
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E0F195D9D4F02D23987DDABF757A832F276937C3211165419B126E984529619389F9207A8DDF7331CAE6C76A5292F9127D41C9C12AE305770BD917CEEC2FE4CE
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:(window.iridiumWebpackJsonp=window.iridiumWebpackJsonp||[]).push([[20],{"./node_modules/@mds/field-error/package.json":function(e){e.exports=JSON.parse('{"name":"@mds/field-error","version":"3.2.8","license":"ISC","author":"designsystem@morningstar.com","repository":{"type":"git","url":"https://msstash.morningstar.com/scm/mds/library.git"},"description":"Field errors indicate form elements with invalid or missing entries and provide a description of the error.","main":"src/field-error.vue","types":"src/index.d.ts","files":["src/*.vue","src/*.scss","src/*.d.ts"],"dependencies":{"@mds/constants":"^3.3.2","@mds/fonts":"^3.1.1","@mds/typography":"^3.1.12"},"scripts":{"test":"start-server-and-test view http://localhost:6006 jest","test:unit":"jest --testMatch \'**/!(avr)+(.test).js\'","test:promote":"start-server-and-test view http://localhost:6006 promote","promote":"jest -u","view":"start-storybook -p 6006","view:docs":"cross-env NODE_ENV=development webpack-dev-server --open --hot --conf
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (10913)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):11137
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.311529338428114
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:R4keinrDlD11VxAQAbCg2+qMV9EZXNhyVzufaFMVgndsm+JMPsLeHYgKeAQze:R43inrDlD11VxAF2+BeNhyxtMgrsLDg6
                                                                                                                                                                                                                                                                                                                                                                          MD5:3ADC2BB98B93D5E9073992EB30FDED30
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0F06CDCAE6C330BF284CB5A7BEE7B99552010DA8
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:374C3CD8FBED845466FD998D9EA0019CDD58C14D59DF6E846C36CC81F48B1322
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:AD391EC675FD41635DCC1193D20FD2D769FA30EBBC3676B494DD339DA6B202D6BB9140CCAB19FCD4F3403FB165AC57E5C5BCA64B5780F08AEED7DCDBB34D042B
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileLocationSpotlight"],{160100:(e,t,o)=>{o.d(t,{Z:()=>a});var n=o(202784),r=o(325686);function a({children:e}){const t=n.useRef(null);return n.useLayoutEffect((()=>{if(t.current){t.current.querySelectorAll('a[href], input, button, [role="button"]').forEach((e=>{e.setAttribute("tabindex","-1"),e.setAttribute("role","presentation")}))}}),[]),n.createElement(r.Z,{ariaHidden:!0,ref:t,style:l.root},n.createElement(r.Z,{style:l.overlay}),e)}const l=o(973186).default.create((e=>({root:{position:"relative",pointerEvents:"none",userSelect:"none"},overlay:{height:"100%",pointerEvents:"none",position:"absolute",userSelect:"none",width:"100%",zIndex:1}})))},875219:(e,t,o)=>{o.d(t,{Z:()=>z});o(136728);var n=o(202784),r=o(473228),a=o.n(r),l=o(765526),s=o(348501),i=o(460673),c=o(328994),d=o(739397),u=o(444
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:exported SGML document, ASCII text, with very long lines (29520)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):41451
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.275722531739765
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:UT3CM3UR5FlxRBsVZv2r4vlroHKay9/KUbBfNfGg2TnDA:+UbFlxRRrPAYfM
                                                                                                                                                                                                                                                                                                                                                                          MD5:CF9209B3FA52AA7B0F947D6C5A203763
                                                                                                                                                                                                                                                                                                                                                                          SHA1:7E37BB57EF5E6957AB2D81D9EE0F8982E7A37233
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:843C465550C11C631751EEE7E14EF13BF6AB2C4E372AF302E4476D7DE43F7509
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8CEE885AC23D4DEF06E0881035F7019B89C385AFF180D42C22AA4B0C4DB67EC7109FBA88F6CA749BC0F604F92D4C58CEEFF844BE3D5DB9F3F898C2EC67187D9F
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.xx.fbcdn.net/rsrc.php/v3ij9m4/yG/l/en_GB/8HvRXKI8vmj.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("ArbiterMixin",["Arbiter","guid"],(function(a,b,c,d,e,f,g){var h="arbiter$"+c("guid")(),i=Object.prototype.hasOwnProperty;a={_getArbiterInstance:function(){return i.call(this,h)?this[h]:this[h]=new(c("Arbiter"))()},inform:function(a,b,c){return this._getArbiterInstance().inform(a,b,c)},subscribe:function(a,b,c){return this._getArbiterInstance().subscribe(a,b,c)},subscribeOnce:function(a,b,c){return this._getArbiterInstance().subscribeOnce(a,b,c)},unsubscribe:function(a){this._getArbiterInstance().unsubscribe(a)},unsubscribeCurrentSubscription:function(){this._getArbiterInstance().unsubscribeCurrentSubscription()},releaseCurrentPersistentEvent:function(){this._getArbiterInstance().releaseCurrentPersistentEvent()},registerCallback:function(a,b){return this._getArbiterInstance().registerCallback(a,b)},query:function(a){return this._getArbiterInstance().query(a)}};b=a;g["default"]=b}),98);.__d("AsyncDOM",["CSS","DOM","FBLogger"],(function(a,b,c,d,e,f){a={invoke:funct
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):119
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.660573995504128
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YAs6r8SAFn6F2SFcABCtYyKBAHfMOKekcAYhqCLY1n:YAs6mF6/FxBCeyaifMi4T1
                                                                                                                                                                                                                                                                                                                                                                          MD5:26815C044A71DB808C94968863C03B94
                                                                                                                                                                                                                                                                                                                                                                          SHA1:11352487EE5462E17743D3A94604CEF15FD37DEE
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0797AD8D18076673A04413237B99824CDCECC20093B8E3D124C2485370E3ED4F
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6460510A1142EE306004DB774BFCE5014D5FA51B9441FE0E3930D7230EBAB95D3A749B6858D9AB1748C81CFC33013886914E8B55B2AD6CF394922A90012EE970
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"error_message":"We can't find that Stack. Please try again.","error_code":109,"errors":{"api_key":["is not valid."]}}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (12633)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):12856
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.392150431998874
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:+gIJgms/DbINtcNYDc6W+flzmAaoNK4EtTj/8qJQJP/UcA:+gIJgmGYNtcWDc0fhRcltv/fMVA
                                                                                                                                                                                                                                                                                                                                                                          MD5:BDD8C269AA191CF2DE90F181739992B0
                                                                                                                                                                                                                                                                                                                                                                          SHA1:DD98A855341652671C6D40F3470404BD52BFF1C3
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9911B25B9CBEF9FF128BDBD3B3FB89097BA09532B0066D8C411D21663A023860
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4AD796A92D5174216FCBD0311B967E7633A66C1B0CB5E4C7282255C09F2C4DBCA0C660FBEA0D37821D2632AAC92008C0ABDD7EFD4F1880E7BA86E12500A0231C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.TwitterArticles~bundle.Compose~bundle.AccountVerification~bundle.SettingsProfil.0aac3a1a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.TwitterArticles~bundle.Compose~bundle.AccountVerification~bundle.SettingsProfil","icons/IconPaintbrushStroke-js"],{25440:(e,t,i)=>{i.d(t,{Z:()=>g,h:()=>f});var a=i(807896),r=i(202784),o=i(534788),s=i(973186),l=i(473228),n=i.n(l),d=i(974581),c=i(951171),u=i(900455);const h="fileInput",p=n().b9960f32,m=r.createElement(d.default,null),f=({acceptGifs:e,acceptImages:t=!0,acceptVideo:i})=>(t?c.v5:[]).concat(e?[c.Re]:[]).concat(i?u.jn:[]);class v extends r.PureComponent{render(){const{acceptGifs:e,acceptImages:t,acceptVideo:i,customMimeTypes:s,icon:l,style:n,withIcon:d,...c}=this.props,u=f({acceptGifs:e,acceptImages:t,acceptVideo:i}).concat(s).join(",");return r.createElement(o.Z,(0,a.Z)({},c,{accept:u,icon:d?l:void 0,style:[b.root,n],testID:h}))}}v.defaultProps={acceptGifs:!0,acceptImages:!0,acceptVideo:!0,customMimeTypes:[],"aria-label":p,icon:m,size:"me
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (20226)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):906298
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.295270082202976
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:znsifUX01vf+7fgAFGfPTZoulLPGMZr8A0FrX7mU/ve:zn34cL
                                                                                                                                                                                                                                                                                                                                                                          MD5:5ED5339C0D6AEE09E9A957494E0F62A1
                                                                                                                                                                                                                                                                                                                                                                          SHA1:AA47E7FCAA06430549AE0BF6A94D4089ECFCED16
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6028BB349CE6765CE780E36F69763B51EEA380438533A74B910E0CE443272EBE
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1DB9C80B1E81393551F773A9543A541FDC435DE62E0BC6F863427C942A1B009578426A6EDD3478B9616C0161AD48269316F0657E6AD6931DB381ED794C9E7854
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.xx.fbcdn.net/rsrc.php/v3iIdS4/y2/l/en_GB/nrztWMF1weE3yEHWL2OfixyYzNCS20pX2p4nMh4OS8IRJiucW2SavbSol1dA1B68PMfQyywdzwm6JAUzCfulZcjV2nUBekK0DyCjYKcpGXfS4ehaUJEsOKpEDGWQA3FFx8w89RMV0fymdJeZZVnk6hKaAGgjGuUw5DNdebYVSPEwPSwNMnOwfiBaqD5XFIJJ5uqTCESs82tgvNbwp.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("CometFeedAggregatedStoriesContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext({hasAggregateParent:!1});g["default"]=b}),98);.__d("CometFeedMessageTextWithEntities_textWithEntities.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CometFeedMessageTextWithEntities_textWithEntities",selections:[{args:null,kind:"FragmentSpread",name:"CometTextWithEntitiesRelay_textWithEntities"}],type:"TextWithEntities",abstractKey:null};e.exports=a}),null);.__d("GroupsCometGroupRuleRenderer_entity.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:{mask:!1},name:"GroupsCometGroupRuleRenderer_entity",selections:[{alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},{alias:null,args:[{kind:"Literal",name:"site",value:"comet"}],kind:"ScalarField",name:"url",storageKey:'url(site:"comet")'}],type:"Entity",abstractK
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):165049
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.305445212864357
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:6Njagw2o2JcyxkIjlcZat0/Cw81q01XbY6Hk89sqIEBuN7eGf68iqEOQaec7pBk+:6Njagfo2JcH3OOGcd
                                                                                                                                                                                                                                                                                                                                                                          MD5:59C7172622DF51350C7634F24100C60F
                                                                                                                                                                                                                                                                                                                                                                          SHA1:14639D7812316269D2875431EBA96FC43F4C63F4
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F885B34391247DAECFBBD20AFB8EC5C081AF6A901396D5FF8647A3EECEA9F4BC
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D5B7E84998E93CC5976DE98E332B240D35D3E4D34411E88B3084E7CA4960173C0FC4C8EF48E89ADB22C34AC089B879E11E1242747112AF927457578876C5E0A5
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.B.8d67843a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.B","loader.richScribeAction"],{203869:e=>{e.exports={queryId:"abhiUmBWq5lY7X9vSSv3cw",operationName:"CombinedLists",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","responsive_web_twitter_article_tweet_
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):109660
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.314667513422785
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:GOBaXvkM87hN8W6+Cd8T3oXYBA07UBPRNINfezjSARC/V7hcJtb/4ZUafRga7clv:cfXd8TYIBA07WPRNgfsjtz3Sga77k
                                                                                                                                                                                                                                                                                                                                                                          MD5:3B5DDEDD72ABCBBEABA7110126125943
                                                                                                                                                                                                                                                                                                                                                                          SHA1:BAB72D11E10DE6D9CE5F183CD5BFC51170C34A77
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3721503B93F80635A16B7F82393E00DFD455EAEABE2C4A1B1393362CC92D7EE9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:38D41498CB7EDB24B2B751769C13A2775090A173E5471F2770316968D22D4F7673413AAEC2A891846C539A7E0E44DA238145B1DF67FBED9E12152B3667A3F381
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~loader.Tim","icons/IconBadgeStroke-js","icons/IconNewsStroke-js"],{186339:(e,t,a)=>{a.r(t),a.d(t,{HWCard:()=>Yi,default:()=>Ji});var r=a(807896),i=a(202784),n=a(948086),o=a(525494),s=a(22398),l=a(758544),d=a(140027),c=a(377089),u=a(770151),p=a(82481),m=a(33988),h=a(896650);const _=i.createContext(Object.freeze({})),g=({buttonData:e,card:t,componentType:a,destinationData:r,destinationKey:i,isInteractive:n=!0,media:o,onCardLinkClick:d,onEventReminderClick:c,onPollVote:u,onPromotedLogEvent:_,promotedContent:g,scribeCardAction:y,transformUrl:b,updateCardState:f})=>{if(!t||!n)return{};const v=(e,t)=>[t&&void 0!==t.data.index?t.data.index:void 0,e.type===p._g.ACTION&&e.data.auth_required],E=(e,t,a,r)=>{const[i,n]=v(e,a);y&&y({action:e.data.scribe,componentType:t,ctaIndex:i,isAuthRequired
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):357
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.979398182639104
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:UmIJmLCq0LCjLPcQfEW7LCYEW7LCqiA8IW7LC5+QFW7LCaMSW7LC+IHrSW7LC+Fm:UmMm2q02jLP/72472qiAa725+72fl72s
                                                                                                                                                                                                                                                                                                                                                                          MD5:E552C6699373DCEB2693AE39077034A8
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D1EAA08EDBFEABCE370EBE7BA0278266E4505EC2
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2E3681444870BF429B4A8BA227C4E6DD7AAA7EB892530F8BC61C85D939AFE5C4
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:96FCB3DD2C46C1F4934544C9D274D26B8D434BE3E2FA7BAB08B8D96CA4144428226FC9C6F7ED1AC51AEB171932E362536647AB62B971A92C06416CAB8398C6E9
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.morningstar.com/content/assets/raw/js/chartbeat.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:/* eslint-disable */.var _sf_async_config = _sf_async_config || {};./** CONFIGURATION START **/._sf_async_config.uid = 64879;._sf_async_config.domain = 'morningstar.com';._sf_async_config.flickerControl = false;._sf_async_config.useCanonical = true;._sf_async_config.useCanonicalDomain = true;._sf_async_config.autoDetect = false;./** CONFIGURATION END **/.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2658)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2874
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.310391753840146
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIKvJDrNxvD3joBRkUnh/IfH7Y/t1gGjA8Yxhuh4O+HBmBaH5sMw0rWms4K:OvJDrNxv7joBRkUnh/QHAYSA9xQh4O+C
                                                                                                                                                                                                                                                                                                                                                                          MD5:5C7EEDB1877324E0536A4C12B9A096BA
                                                                                                                                                                                                                                                                                                                                                                          SHA1:601AB24B2D38B7705FC323EB2B57D8122683DEFB
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:84A2E35A96EB1E3D742024C5020CD30FA5E51A837904C86A270EC05EFB9045BA
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DDE7BCB8EF3292CD083EB4362BC2F23CCE74C25023262DEA4248E130EED0288924948C1887F9887B752B3A740F80CF87C026D9AAA655582F2EC671DD81F14CD4
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.immersiveTweetHandler.0b35502a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.immersiveTweetHandler"],{492187:(e,t,n)=>{n.d(t,{Z:()=>d});n(202784);const d=(0,n(656499).Z)({loader:()=>Promise.all([n.e("shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.Brande"),n.e("shared~loader.DMDrawer~bundle.Birdwatch~bundle.Communities~bundle.TwitterArticles~bundle.Compose~ondemand.Com"),n.e("shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~loader."),n.e("shared~bundle.Communities~ondemand.SettingsInternals~ondemand.SettingsRevamp~bundle.PremiumHub~bundle.Profess"),n.e("shared~bundle.Birdwatch~bundle.TwitterArticles~bundle.Grok~bundle.Payments~bundle.SettingsProfessionalProfile"),n.e("shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.TweetCurationActionMe
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4313
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.688795475209868
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:hwxx9FxpOA/lQ8gFLaM9SMUzSW2/5CqgJSPrL7uGZ:m77F/+8GfSPzp2BCq0uCm
                                                                                                                                                                                                                                                                                                                                                                          MD5:FB41608D5D6D3D2ED0F56B564647A306
                                                                                                                                                                                                                                                                                                                                                                          SHA1:ED168C8C3B5D49D66C06C88B3B9FC7FB668DEA2F
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3C8386BAD0373020742BC0461101812041D382CCD02A8BBB1DC64251A095CBAC
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8708EBD59F92FD217D7903B482EC908CA16C3C1B9DF053B432EB685070987135313344530A00AAA39455E4485E80B95D656C41E98560C0064586322BAB19052D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a700100000d0400007d050000840600005d0700008f080000850a00003f0b0000590c00003e0d0000d9100000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................d>..!..V......[*..2..dK..T..t.s.......tH..r.w.!UvB.....].#k....WQ...en..n&..-z]9...s.W...T.zF*@fB...g{c3..\;.].|.;...O.....}.......zp/.....~R...". T.z.*B..w.{gz.....C.....65l...5;..zlg....Z.g..16nj.....*u....z......)..,.P.!..V......e...X...7.g...$T..........O..{f.T..b..d*..B.!U..`.jd.O.......6n..b.6D..;../W..{.I.TT..b.+. 3!UvB...........yY.[g.Y.*s.M.c..N..K..7.....H.T.b..d*..B..v.W...b.gj..".\8..HD.G...N.}.4.....H.T.b..d`.....R.*..lj.%.b.4....`.J.Xj!.(V9B#..[...z..@.vB.dX.*.n..H`2I .4*..........b..d*..B....%...$.H`2B ..!"..L.T..HV*@fB..@3.-I$.I$.Hd.C ..$2.L.. ...... _...(.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3785
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.247441681550522
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:8Bor+gy0y8WMaW8nmxiPuOOs/zOWdZqacj:Ao6T0yTDpz+
                                                                                                                                                                                                                                                                                                                                                                          MD5:2C9CECBEA9EC3E0122D001322DA24E59
                                                                                                                                                                                                                                                                                                                                                                          SHA1:73C8D1D1D16236DF4CD83151E3E307E0F54BD7F1
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:921DDA3E096F6CC7897214F67F64EE3CCC26CE2A96157926C14DDF316D4DD615
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:AF250C95373B57A521C230E20D8893AA402100E8223D153E263EDF2C83EAA0A5C4E3C9ED61A2A847E9D6EDC0AC842B89147C78A7DA1188235173C905E5364C3F
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:<svg width="115" height="26" viewBox="0 0 115 26" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M63.393 0.711487H61.1951V24.8613H63.393V0.711487Z" fill="white"/>.<path d="M91.4462 0.711487H98.4595V2.71789H96.07V24.8613H93.863V2.71789H91.4462V0.711487Z" fill="white"/>.<path d="M59.1796 0.711487V24.8613H56.8814L53.5891 10.1963V24.8613H51.4368V0.711487H53.4249L57.0273 16.708V0.711487H59.1796Z" fill="white"/>.<path d="M11.409 0.711487V24.8613H9.25668V4.15885L6.59364 24.8613H4.797L2.17044 4.15885V24.8613H-0.00012207V0.711487H3.67524L5.78196 15.267L7.761 0.711487H11.409Z" fill="white"/>.<path d="M38.1671 24.8613C39.8726 22.5448 40.8849 19.6812 40.8849 16.5803C40.8849 8.86481 34.6286 2.59937 26.9039 2.59937C19.1793 2.59937 12.923 8.85569 12.923 16.5803C12.923 19.6812 13.9353 22.5448 15.6407 24.8613H18.55C16.4433 22.7364 15.1391 19.8088 15.1391 16.5803C15.1391 10.0778 20.4105 4.80641 26.9131 4.80641C33.4156 4.80641 38.687 10.0778 38.687 16.5803C38.687 19.8088 37.3828 22.7364 35.2761
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8663)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):8815
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.317487779410064
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:dyALDAWWD0Y313lyHZt27MS7inebYAvR+hbT:dTL+lZlqfS7Lv+bT
                                                                                                                                                                                                                                                                                                                                                                          MD5:5C6C0D5BDA3CBD725F8179D7E7AB969B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:14E7E7FA02401CBF98F12E455959426639ABBAF6
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EBF5CC723F4992AB48247FAADE658CB61B4DAF745FB3FF2BDB8F11667322AB3C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:76AC62E6BA04C8ECC8552B79CD02FBDEC10E07BABAC84E6465321878B7156F6BF2E6B8116F3F6C3F234774C9E43FF8D151521BD59DCFDA455F2C7F2FCC5B041C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.SideNav~bundle.JobSearch.47c4804a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.SideNav~bundle.JobSearch"],{257668:(e,t,n)=>{n.d(t,{Z:()=>le});n(136728);var c=n(202784),a=n(400752),s=n(473228),r=n.n(s),l=n(325686),o=n(379866),i=n(973186),u=n(304642),d=n(411839),h=n(427971),p=n(627036),g=n(614983),m=n.n(g),A=n(126741),f=n(695995),_=n(903188),b=n(484793),E=n(437796),C=n(216657);const w=r().d86bbf0f,S=r().h6beb5fb;function y(e){const{isExpanded:t}=e,n=(0,E.v9)(C.ZP.selectViewerUser);m()(n,"user must be defined");const{highlightedLabel:a,is_blue_verified:s,name:r,profile_image_url_https:o,protected:i,screen_name:u,verified:d,verified_type:h}=n;return c.createElement(c.Fragment,null,c.createElement(l.Z,null,c.createElement(A.Z,{"aria-label":r,screenName:u,size:"xLarge",uri:o}),t?null:U(e)),t?c.createElement(c.Fragment,null,c.createElement(f.Z,{affiliateBadgeInfo:a,badgeContext:"account",isBlueVerified:s,isProtected:i,isVerified:d,name:r,screenName:
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (55183)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):55406
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.483016831731444
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:fpnXM2tbMwqlZkVN8lUkd8lzbRi5GhLz4tNHsBapiqZClPwhEAeb3i8lPA8l64xs:1J1tDapetbZdZDAXGY
                                                                                                                                                                                                                                                                                                                                                                          MD5:263F1A71F5989E356AB2E7BF05214C60
                                                                                                                                                                                                                                                                                                                                                                          SHA1:BC4B5E8559F88D922972D47A43C285601D647CE5
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:66402DE2632F3630A5EF5BE524D9D11627035C46B80E1E471CCD447C549AD5D8
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:67C20636822C7727EFC20DF1F198836F95A981F084E2D357D7917B0C82A43CD5CF24F080E3995AB155D2F1829ACD1691EE563CB19286F329B6B600B85FDAB9E5
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD.f450457a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD"],{208893:(e,t,i)=>{"use strict";i.d(t,{s:()=>n});var a=i(10622),s=i.n(a);function n(e,t,i,a){return s()(e,t,i,a?{networkCacheConfig:{metadata:{isFatalError:a}}}:void 0).toPromise()}},817492:(e,t,i)=>{"use strict";i.d(t,{k:()=>s,Q:()=>n});const a=(e,t,i)=>{const a=new Date;let s=a.getFullYear()-e;const n=a.getMonth()+1-t;if(n<0)s-=1;else if(0===n){a.getDate()-i<0&&(s-=1)}return s},s=(e,t,i,s=!1)=>e&&t&&i?a(e,t,i)<18:s,n=()=>(new Date).getFullYear()-120},745610:(e,t,i)=>{"use strict";i.d(t,{$r:()=>Q,O9:()=>X,ZP:()=>W,vK:()=>Y});var a=i(669263),s=i(473228),n=i.n(s),r=i(600521),o=i(517824),l=i(31862),d=i(254996),u=i(5255),c=i(900455);const m=n().b8098028,h=n().b36f4170,p=n().hab3781e,g=n().f6c4fb02,_=n().g0af3dd2,f=n().b8c8b0be,y=n().ica6d718,w=n().b28d44f7({limit:15}),S=n().i1db7d13,I=
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (553)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):744316
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.792611745597905
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:d5bdWK/20rOQKKQtvqUGSGDdPSxdZqmguaH:lOeKGSpguA
                                                                                                                                                                                                                                                                                                                                                                          MD5:92F404CA8F96702136BF09CC10890682
                                                                                                                                                                                                                                                                                                                                                                          SHA1:EF3F120E6AD50B0A1AFECE53D4BBC8A1B17557A9
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A175916857C395A62CE3875F04CD39EBC8D83E42BFD2433B14A3B77575E57F86
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1A546DD8259803F1ECE4DE1E9179BEB5DA69521E57268288FB591C271ED79FB23801A0890A7C650DFE6A0A0A139D99070AAC59371EDCDA07D79CA386A03A26A0
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x2860c1c4, 0x2046d860, 0x39e13c40, 0x14501e80, 0xe420, 0x0, 0x18000000, 0x1d000003, 0xc, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var baa,daa,Na,Ta,gaa,iaa,jb,qaa,waa,Caa,Haa,Kaa,Jb,Laa,Ob,Qb,Rb,Maa,Naa,Sb,Oaa,Paa,Qaa,Yb,Vaa,Xaa,ec,fc,gc,bba,cba,gba,jba,lba,mba,qba,tba,nba,sba,rba,pba,oba,uba,yba,Cba,Dba,Aba,Hc,Ic,Gba,Iba,Mba,Nba,Oba,Pba,Lba,Qba,Sba,dd,Uba,Vba,Xba,Zba,Yba,aca,bca,cca,dca,fca,eca,hca,ica,jca,kca,nca,
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (45939)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):128725
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.084835873219237
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:J5uEi/bA+TnJDpamoObnmodwbwnwmwowd6/yW8RNK+blic1rU6fJGnjkuC6hfMEK:7blic1rU6fJGjQ6hkefClYXobD
                                                                                                                                                                                                                                                                                                                                                                          MD5:79257A9B1B678434C78A1E8E4DF1B7A9
                                                                                                                                                                                                                                                                                                                                                                          SHA1:96140F803774FE5502A002032F37ACF693C74056
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3DF5595A473D8C6D1C13252466F33A484A50AF6834832EFABD25231FDA25E46F
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CDAD9813D281818E5E3270B2902E29598F3A3A6CCD3703DBB8EEF619143724DF59B06A93CC6CBF3E1A1E9EB5498964C66A304382F77A60C3C76329DBA731D2B8
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.xx.fbcdn.net/rsrc.php/v3i19e4/yG/l/en_GB/H0x5vUzY7O-.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("CometAdPreviewContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react")),j=h.useContext,k=i.createContext(!1);function a(a){var b=a.children;a=a.value;return i.jsx(k.Provider,{value:a,children:b})}a.displayName=a.name+" [from "+f.id+"]";function b(){return j(k)}g.CometAdPreviewContextProvider=a;g.useCometAdPreviewContext=b}),98);.__d("CometDensityAwarenessContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=!1;c=a.createContext(b);g["default"]=c}),98);.__d("EmojiStaticConfig",[],(function(a,b,c,d,e,f){a=Object.freeze({checksumBase:317426846,fileExt:".png",supportedSizes:{16:"DP16",18:"DP18",20:"DP20",24:"DP24",28:"DP28",30:"DP30",32:"DP32",56:"DP56",64:"DP64",72:"DP72",96:"DP96",112:"DP112",128:"DP128",256:"DP256"},types:{COMPOSITE:"c",EMOJI_3:"t",FBEMOJI:"f",FB_EMOJI_EXTENDED:"e",MESSENGER:"z",UNICODE:"u"},sizeMap:{dp16:16,dp18:18,dp20:20,dp24:24,dp28:28,dp30:30,dp32:32,dp36:36,dp56:56,dp64:64,dp72:72,dp96:96,
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (28914)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):51440
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.666299443035015
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:p6fP0iv82eYnfnZn9zOlKrj9npoe5RM2Nl+kG4d44MF3DiYpNMomVb5Cy2FhHQnU:8aErxpzWF8/LokNBmUO
                                                                                                                                                                                                                                                                                                                                                                          MD5:65DD7CE246787BFF1380775110B644DA
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F0593978B3740613E5A18FB3BA2774095E39FA97
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EE274AA4379DB7D7869A157EDD79C24CB52AEBA401528BE970E0E33DA9617EA7
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1538A979FA6913F95611B3E1894AFB6C71AD050CBFCC2AD4346160292C0BC93AED5B8B2450850B83AA83FC842204A0DBBA19F9584E32FFF8A7B5B49532FBAD5B
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisAd~bundle.NotMyAc.68b9944a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisAd~bundle.NotMyAc"],{288335:(e,t,r)=>{"use strict";r.d(t,{$T:()=>B,$b:()=>G,AA:()=>A,Ae:()=>Y,CE:()=>W,C_:()=>L,D7:()=>P,Dk:()=>V,GN:()=>J,Hm:()=>U,IN:()=>H,Iq:()=>E,J$:()=>N,QS:()=>v,R8:()=>w,RA:()=>z,TT:()=>M,Ti:()=>R,WZ:()=>C,XD:()=>D,Xb:()=>I,YI:()=>j,ZF:()=>k,ZJ:()=>b,__:()=>S,aD:()=>T,bc:()=>m,h0:()=>O,ho:()=>q,lS:()=>x,q0:()=>Q,qE:()=>y,qJ:()=>F,vY:()=>Z});var n=r(700446),i=r(952268),o=r(529219),a=r(809525),s=r(873624),u=r(404077),c=r(216866),l=r(189772),f=r(102669),h=r(92748),d=r(584332),p=r(706658),_=r(801815),g=r(958955);const E=Object.freeze({Abort:"abort",ChromelessWeb:"chromeless_web_link",Deeplink:"deep_link",DeeplinkAndAbort:"deep_link_and_abort",DeeplinkInPlace:"deep_link_in_place",Finish:"finish",Subtask:"subtask",Task:"task",Web:"web_link",WeblinkAndAbort:"web_link_and_abort"}),m=Obj
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8314)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):8537
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.499622484701086
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:C483zGGlA6s3pCT+mNfSnmM3AwfOZuvyRmynm5bRwCl17cwh8v7kDIAkhgdD:C483hzsIT+mNHdjxe5/v7khM
                                                                                                                                                                                                                                                                                                                                                                          MD5:37842087963E2592427C7EF6A2CAAD21
                                                                                                                                                                                                                                                                                                                                                                          SHA1:DA1AA044FA18A3DAFA81392EFC24B5AB16B2CEAC
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DB89F0AB3871796BB8B0EB16F6B64E0903EDEED46598809336999FC5B2DE7878
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6BDE432693E10DB03E25D59A41FC6CCC730A99BC4AD7DF9D04E551762DCAA34FEE5C8D872E229EF99B9575BACA214D03291FDB0B36B99CD8C416146C97F8BB2C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun"],{222167:(e,t,s)=>{s.d(t,{BU:()=>_,Cr:()=>r,To:()=>n,UN:()=>o,eD:()=>a,td:()=>d,v1:()=>i});const a=Object.freeze({ONE_TO_ONE:"ONE_TO_ONE",GROUP:"GROUP_DM",SECRET_ONE_TO_ONE:"SECRET_ONE_TO_ONE"}),n=Object.freeze({AT_END:"AT_END",HAS_MORE:"HAS_MORE"}),r=Object.freeze({CONVERSATION_AVATAR_UPDATE:"conversation_avatar_update",CONVERSATION_NAME_UPDATE:"conversation_name_update",CONVERSATION_PROFILE_INFO_HEADER:"conversation_profile_info_header",CONVERSATION_READ:"conversation_read",CONVO_METADATA_UPDATE:"convo_metadata_update",DELEGATE_ALERT_BANNER:"delegate_alert_banner",DISABLE_NOTIFICATIONS:"disable_notifications",ENABLE_NOTIFICATIONS:"enable_notifications",END_AV_BROADCAST:"end_av_broadcast",ENCRYPTED_CONVERSATION:"encrypted_conversation",JOIN_CONVERSATION:"join_conversat
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):274
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.1141704609456395
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:tnrwNhk3mc4slZKYnic4sGRhAJroRInGXoXXCyuDXcW8HcHSti:trwN23/KYiqnAoULn4cyI
                                                                                                                                                                                                                                                                                                                                                                          MD5:07DFBAF5F85030EFC27E4A012488E13A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:B4E6AC4F3DCD094BD4D326B537960328200384F6
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5843ED3527BC1E0E105B4E4B15FBBFF78C6D44EFA024E2AE4A08A0E8C82E5D4C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:803D937C109AF430F69693E0E96BACB97BFC307F1072161D08DB405C95C3A67DE00F5B9CA593E9C16056AA865A8E3A72D1F3B59B42531F3DADAA17FE30EF6D49
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:<svg width="24px" height="24px" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" class="artdeco-icon">. <path d="M20,5.32L13.32,12,20,18.68,18.66,20,12,13.33,5.34,20,4,18.68,10.68,12,4,5.32,5.32,4,12,10.69,18.68,4Z" fill="currentColor"/>.</svg>
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1291)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1503
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.407740998732646
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:fWGKfWGE5pWVQqG6ebZXtNOQxfE6PjTQXY+9cBu65eZ4fbwa4JuWmsWVQqbf:fIKuGJRzOIBnEYIczemTdWmsubf
                                                                                                                                                                                                                                                                                                                                                                          MD5:3DF1BF86C02D4BFC8AAD68ED5B05E6F8
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D2E7481802B7DF2BD6B0EA5F8038260D6390C4ED
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A9B2CEA55E83E4E189458454ADC69E553768E4DC40CCCE264A16B653470CB50D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2D937F3C4E0D30E9C2159C6D649383A2C383FAD52D2A0388B365B02C2CEF930B93F8E2CACD430C7A6A06ACDBD7153093CFFA9CB7387F16562F945D57C9C8E0B7
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Ocf~bundle.Payments~ondemand.PeopleSearch~ondemand.Insights~bundle.TV~bundle.Account"],{750857:(e,t,o)=>{var n=o(137772).Symbol;e.exports=n},853366:(e,t,o)=>{var n=o(750857),r=o(662107),c=o(237157),l=n?n.toStringTag:void 0;e.exports=function(e){return null==e?void 0===e?"[object Undefined]":"[object Null]":l&&l in Object(e)?r(e):c(e)}},51242:(e,t,o)=>{var n="object"==typeof o.g&&o.g&&o.g.Object===Object&&o.g;e.exports=n},662107:(e,t,o)=>{var n=o(750857),r=Object.prototype,c=r.hasOwnProperty,l=r.toString,s=n?n.toStringTag:void 0;e.exports=function(e){var t=c.call(e,s),o=e[s];try{e[s]=void 0;var n=!0}catch(e){}var r=l.call(e);return n&&(t?e[s]=o:delete e[s]),r}},237157:e=>{var t=Object.prototype.toString;e.exports=function(e){return t.call(e)}},137772:(e,t,o)=>{var n=o(51242),r="object"==typeof self&&self&&self.Object===Object&&self,c=n||r||Function("return this")();e.exports=c},
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (24926)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):25149
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.474452565219108
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:yY6OsFkfnWyNtaFyMhcMoxQrpv84Dss/gIlym1hqspVjZT:yY1e3r7gZmiaP
                                                                                                                                                                                                                                                                                                                                                                          MD5:CD69F46A1F7E2B4305759295F93865E9
                                                                                                                                                                                                                                                                                                                                                                          SHA1:C844E1AD5F657F1EF752177369E3E1BDFB6CC4E6
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:103112CC61A659FF65E7D908C031803FA1268391EE04D02797D7CF32D798ABDE
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4F3BA5F93DB0D5CBB90973CED0D759B65B313B482C9529D0326003E1962FF1D7BDBC8AC9630FCA9A011AE685BFCD8F38A9D413C28EAC6321E13A3191A8A548E2
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~b.a6569bfa.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~b"],{943346:(e,t,n)=>{n.d(t,{Z:()=>i,l:()=>r});var s=n(734562),a=n(142938);const r=(e,t)=>{const n=e.data?.labels?.find((e=>e.label_type===s.w1.PINNED))?.timestamp,a=t.data?.labels?.find((e=>e.label_type===s.w1.PINNED))?.timestamp;return n?a?n-a:-1:1},i=({sort_event_id:e},{sort_event_id:t})=>e?t?(0,a.ZP)(t,e):1:-1},618397:(e,t,n)=>{n.d(t,{$S:()=>Me,Ae:()=>be,Ap:()=>Ze,BW:()=>xe,Be:()=>Ae,Ek:()=>Be,FI:()=>Fe,FS:()=>te,GP:()=>Oe,Ke:()=>Ye,OF:()=>ie,OW:()=>Ie,PZ:()=>Le,Pr:()=>J,Qe:()=>Je,S9:()=>Re,SF:()=>fe,UA:()=>ce,Um:()=>ue,W:()=>de,X5:()=>Xe,Xw:()=>ke,ZP:()=>K,Zg:()=>se,_D:()=>He,aG:()=>oe,ax:()=>ne,ck:()=>_e,d0:()=>De,dq:()=>ge,gQ:()=>$,gq:()=>ae,jT:()=>re,lT:()=>Ve,nI:()=>Ke,qH:()=>Ne,qg:()=>Te,sA:()=>le,sS:()=>Ee,sj:()=>ve,tF:()=>pe,tw:()=>he,v3:()=>Pe,wm:()=>Se,xu:()=
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 48x48, components 3
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2111
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.354713719075951
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:X89vOSOvjv7kq4jYYAgll3KQir3a6Arh10CLV:X894vNFg/Ru3ZAV
                                                                                                                                                                                                                                                                                                                                                                          MD5:383887F838A40A8ECB583C838C063C31
                                                                                                                                                                                                                                                                                                                                                                          SHA1:C0E2E833C213E8F1F2211A7944F5454C3C1328E2
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EFBEE4F4E87EC8969102BA58840C4C79BBA4451AE2EB332D5D97B7EB7AF1645E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B61BBDFEA26EA644B3546493DDA1775E253CD36E3E39AE303951931EA51DC22CD7DC8B178E9A646E9E96248BE78FF0E116BDFF0A2CE47737F05C42A29BB2C9C3
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................0.0.."..............................................................................'_...>6T.I..67..m(@0.|...Z...u.L&Fl..d.....$............................."1.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6885
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.8695669000625825
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:pJH9mXd9a5soqfJnimAyja0n8yhs6rj0AAsX3SI4bJNRYutaugxFQD+fa1Zjr2a+:phgva5sJnbG0ny3A33ybxYutaJfaX3G
                                                                                                                                                                                                                                                                                                                                                                          MD5:1A75E81BC14542EB08FA7C25A76C00A4
                                                                                                                                                                                                                                                                                                                                                                          SHA1:2394AE8DF0A8CDFB4A57EB0AB126416AC87590FE
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FB28796F2CA882DE73E52D470810A22DFDE6BCCB9E18746D36AD222EBCEEADBA
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F3C713A9A10C92E9E86FB67FA3402CB0446AED806B947498138647D17761FB1DEA57D7BC4F25CFA0A1FDA01CAAF2C18D7E6974B01C98210345282587E4BD947A
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://scontent-msp1-1.xx.fbcdn.net/v/t1.6435-9/46416894_1891826417591209_9053329651631390720_n.jpg?stp=dst-jpg_s160x160&_nc_cat=110&ccb=1-7&_nc_sid=e8b6d3&_nc_ohc=E6JmjrXovdIQ7kNvgHoXKGm&_nc_ht=scontent-msp1-1.xx&_nc_gid=AtQZsqZ7oJly2TFcw8HB8yI&oh=00_AYCiZ3kizyD7MqSq7CFsSlOEp4zhYwubyyoPrKxD6PFn7A&oe=67266D93
                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF..............Photoshop 3.0.8BIM..........g..SrlxelGtIQJzKK-lbWYC..(.bFBMD0a000a880100006f0300002f070000a807000060080000b90b0000ca10000043110000ec110000c1120000e51a0000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................8..6..... m.(j..Yz.M..........ry.[...-lF.)^.z......X.6..3l..Df..$..V!.......5.Q`.jD.e.P.....&..;..i1.w.....'...N....%*...k.....S..h........-.4-......$...<..(..n;i......#3...ad..<,.\r.......!... .z..C.JMU^.Sr.....;~gX...&.^7V....ea..!.>.U.n..h..c..]......53..&.d.O.sk...O..b.N..~P.X..X..jn".......rN\...k.....7.O.+.0.9#.J;....0!..Q0.........Y1N..^.g.c.(.J..4.5..q..}.&...%....(...-J$7...-2..g...v....+.........................!."1.#23.4..A$BC...........&.q.W..G.K..4..N.W.P.na....m4..._.yU.m..X.).GhAE.uR.u..b1VD..h..n....v......G.5.#r.#\..[...&V&.(K...1.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8477)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):470316
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.569343019864999
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:/c0LYXGHkiDx0KDCJcrjrMwmvsPJwWemRDKwtHu8aq9jpgc7S/iPqLVFLq8EgKJF:9Jemh/tn9jOc7S6iJFe83MZGxrpsU6Fj
                                                                                                                                                                                                                                                                                                                                                                          MD5:20BBD70CAA562326BECFBE39FDD49061
                                                                                                                                                                                                                                                                                                                                                                          SHA1:A576DCA1B8CD86D0781CCB93218E952FB042A3F6
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F632DCCB056698B2B065255F09E9E3597AA8FC3411DBE41762FE654E3CFBE59F
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F8809FBA62E7756C9E10BA33CC80E8B792B8756E961BEC55F8CFF7418C60056D2FCC8A6791F6B6649F3A4E7D5182956046EEF2F3C60750625F8756A43FF4EF2A
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.xx.fbcdn.net/rsrc.php/v3io2S4/yt/l/en_GB/bsfApgAUpE7.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("AccessibilityWebAssistiveTechTypedLoggerLite",["generateLiteTypedLogger"],(function(a,b,c,d,e,f){"use strict";e.exports=b("generateLiteTypedLogger")("logger:AccessibilityWebAssistiveTechLoggerConfig")}),null);.__d("AcfToastImpressionFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1873550");b=d("FalcoLoggerInternal").create("acf_toast_impression",a);e=b;g["default"]=e}),98);.__d("AsyncTypedRequest",["AsyncRequest"],(function(a,b,c,d,e,f,g){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(b){b=a.call(this,b)||this;b.setReplaceTransportMarkers();return b}var c=b.prototype;c.promisePayload=function(b){return a.prototype.promisePayload.call(this,b)};c.setPayloadHandler=function(b){a.prototype.setPayloadHandler.call(this,b);return this};return b}(c("AsyncRequest"));g["default"]=a}),98);.__d("BDSignalBufferData",[],(function(a,b,c,d,e,f){"use strict";a={};
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):151112
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.436457227851175
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:1FiVxW5Sn9rC88Bp0bZcdctMXQgCe6rzsMVv1:1FAxWGhcwZ0rgje6rzsMP
                                                                                                                                                                                                                                                                                                                                                                          MD5:4CB08CE34E989E6B7799216A5077C495
                                                                                                                                                                                                                                                                                                                                                                          SHA1:131453E3A82E4961BF9A5A4A347703DCAF890FC1
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B3790AAF2C91DC30C90A8E9BC622D7DD480AEDBD56550E082F040AF9AA10CA62
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F6FD757B09A802EB1F790F56D901D4EA3B8C035E22D4922A7135476ABD5396271B66E1442EA36BED30CC56E54F9F7100D6EBD9CC6EAA2DB8E7983262557020D7
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:....KEYF....................@......C...CUU.?...A..*.........................................*....................%.......c..........$...0...4...4...D...H...L...T.......,.............d{<......?x...H..............?...?\.....RCd.....RCl.......`...X...................`...T...H...<...0...$.......................................................|...p...d...X...L...@...4...(........................!.=.!.=.1.=.!.>J)%>.1F>.9g>.!.>)..>J).>k..>.1.>...>.9.>..>.!.?.c.?)..?:..?J)%?[k-?k.5?|.=?.1F?.sN?..V?..^?.9g?.{o?.w?....0_...[...X..XU..$R...N...K...H...E...B..d?..0<...8...5..T2.. /...+...(...%..."..............4...............T...\...........^.......f.......n.......v.......~.......................................................................................................................................................................&...............6.......>.......F...........................\... ...........l...0...........|...@.................. ............. C..RC......#C..RC.......C..RC
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:TrueType Font data, 16 tables, 1st "GDEF", 19 names, Microsoft, language 0x409
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):58272
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.087497514749547
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:2FHqzyMfHsSmkRc0mt+j6XPNnR4fLpSlZdgz7B8rYgiy/U1BoWSRbUJOtojRbEMW:2jMfHw6mtuU4LMlZG/B8BoxBCd
                                                                                                                                                                                                                                                                                                                                                                          MD5:F9ABED3D3D7E0B5A0A5A303B113C53F4
                                                                                                                                                                                                                                                                                                                                                                          SHA1:8DEA33D500E929B878CED36C5980745C0BF13DB9
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2BB6585B06B56D32AA48AC85F698AEA00A96B5E32B944C9FBA5022CD90F97DCF
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:33E2E61B9EABEB41056D86B34BDDAAD8C2C4F0BED63EB873439AB8FA6B3E154D1486AA7D7BBB46B6226BA3F7D0603D4AE2AE8E7CAECF43BD03E3599AA5B643AE
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v58/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrw2IJllpyw.ttf
                                                                                                                                                                                                                                                                                                                                                                          Preview:............GDEF+......p...XGPOSn....;h..6.GSUB..M........4OS/2f{.k.......`STAT...K.......xcmap...........gasp............glyfm.....q...q.head U-....`...6hhea...*...<...$hmtx.<db...8....loca.-{....\....maxp...%....... nameA.wj........post......'....Kpreph..................................X.....................................R.............................B...X_.<...........X.....3N.R..... .........................X...K...X...^.T.2...............g...k...(....GOOG.............+.7 .............. ...................4..opsz....wght....GRAD....ital.....0.$.....................................................................0.................................................................................................................................................0.2...6.8...C.H.......9.....&...v.v.l.l.^.l.T.J.@.v.v.v.v.v.v.8.0.................[.......i...:.........................M.............F.................Q.......;...>.z.........0.2...6.9...C.H.................^.~...........P..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):160
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.828359284775779
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:lDH6dyAHJAZy/LB56dyAHJAZzZqVRNxEA9MHwUdZW+6rmj0KLfKbYif:lDa1HJV1k1HJwZur+fHwzAjhkp
                                                                                                                                                                                                                                                                                                                                                                          MD5:85F1F999F0B56B6AE7B81DBEF9FCE50C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:AFF733279048EF8B59AC4A3D386079A90A45419A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:586AFE621DE5CAD56690AF7773A60776E018C7F7DF27014BC21385B398ACC253
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D931B270459B70DFACD1EEE6D8A1A6D095C6E20E6E3FB287A5C0A720E328400F172B41D9D363B76241794809899ACFDF1B15548004B36650ECD3BC568653021F
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:(window.iridiumWebpackJsonp=window.iridiumWebpackJsonp||[]).push([["mds"],{"./client/assets/css/morningstar-design-system-components.scss":function(n,o,c){}}]);
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (23587)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):23810
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.287989110741619
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:FhA9qMp4lct7SNLc0ZIHTT801C07iIxJQLSaxg0/XhjlI95QLQHFPToc3VeN05Lu:FhA9qMp4lmkLc0ZIHTT801C07tQLcwco
                                                                                                                                                                                                                                                                                                                                                                          MD5:BB1BCAAAFDE2A29A70B58EF173FE2A23
                                                                                                                                                                                                                                                                                                                                                                          SHA1:5EA8089228930830799E6DB1D1CE8648FCFF7505
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FA874E5B5FE8345123440D758E9233AF7FA3DA384AE75C1334897F873B4D1BF9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C94CF6F925A1498355F6869BED7FBD0EBAFE9A20021BF7479EC64D386E7E6A71A0604E29440B8BD061A73725756A69F654C554383F1261CCF97B4AABE87E9E0D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.AccountAnalytics~bu"],{468139:(e,t,o)=>{o.d(t,{Z:()=>C});var n=o(202784),s=o(325686),i=o(473228),l=o.n(i),r=o(215019),a=o(703655),d=o(990867),c=o(235193),h=o(206149),p=o(463142),u=o(229496),f=o(411839),g=o(715686),S=o(973186),m=o(246737);let v;const b=l().gea7aa3c,R=l().b6462b32,w=e=>function(){if(void 0!==v)return v;const e=document.createElement("template");e.innerHTML='<div dir="rtl" style="width: 1px; height: 1px; position: fixed; top: 0px; left: 0px; overflow: hidden"><div style="width: 2px"><span style="display: inline-block; width: 1px"></span><span style="display: inline-block; width: 1px"></span></div></div>';const t=e.content.firstChild;if(!(t&&t instanceof window.HTMLElement))return v;document.body&&document.body.appendChild(t);const o=t.scrollLeft;return t.remove(),v=0===o,v}()|
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://px.ads.linkedin.com/attribution_trigger?pid=2227249&time=1727983738515&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FORA%2520_%2520Morningstar%2520DBRS.html
                                                                                                                                                                                                                                                                                                                                                                          Preview:{}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3167)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3390
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.359522371776481
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:mBzxaeHXyBRn/bD7n6zdFhNu7bDa1vk3CBa:Yg6XOBb3K7qmv0
                                                                                                                                                                                                                                                                                                                                                                          MD5:21B12C13305DA3E946BC4F997F207E9E
                                                                                                                                                                                                                                                                                                                                                                          SHA1:EC220A780E42BC0651DEBAF1436A5EBEF839FF6A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:483F12D047D5EA05B949A74AAB8EF82D1504FD9FAE7B642362EA7B3D0EDA7724
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6769E1C250114BDC2D02D97B63E84F4045578903764BB1C4E33BE73AF93F0B66DC580501018BD159B64E4266638625F7D0364D9D04B1F533323D89F9131F2BD4
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.DirectMessages~bundl.5455e27a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.DirectMessages~bundl"],{509082:(e,t,o)=>{o.d(t,{Z:()=>d});var a=o(807896),s=o(202784),r=o(325686),n=o(973186),l=o(977559);const c=({children:e,component:t,fab:o,shouldRenderFab:r,style:n,withoutBottomPadding:c,...d})=>{const p=t,b=r&&!(0,l.ZP)();return s.createElement(p,(0,a.Z)({},d,{style:[b&&!c&&i.root,n]}),e,b?o:null)};c.defaultProps={component:r.Z,shouldRenderFab:!0};const i=n.default.create((e=>({root:{paddingBottom:`calc(${e.spaces.space64} + ${e.spaces.space20} * 2)`}}))),d=c},118578:(e,t,o)=>{o.d(t,{Z:()=>w});var a=o(807896),s=o(202784),r=o(325686),n=o(41425),l=o(854044),c=o(973186),i=o(874054),d=o(229496);class p extends s.PureComponent{render(){const{"aria-label":e,backgroundColor:t,color:o,disabled:a,href:r,icon:n,label:l,onPress:c,renderMenu:i,style:p,testID:u}=this.props,m=((e,t
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5692)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5915
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.550840363290575
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:OATiq9mRwM1ydhH9p4cJJuc+rL4QmlUMwcpgZ/qj8cOvuQsSiD2a+:dTiqyNyh/JJu7L4PnwcpgZSj8cOvg8
                                                                                                                                                                                                                                                                                                                                                                          MD5:3DFD43DD0BB259D2667B7D2DDEE7B9B3
                                                                                                                                                                                                                                                                                                                                                                          SHA1:1F5345056DC1452D8D85B3A8D034A369570A1F3D
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CF060D8EA60BB17356EFE55033B7406124D61364C3A903A7C0B70DD04A4004E4
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0565078CB85BDB2E1465C7F750718FDDEE058009BE1D146573CEF606FD094C013023051B9E91DCFF88F5A2C354D94ADEB83B1692E0A9179414040E2487B28571
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.AudioSpacePeek~bundle.Birdwatch~bund"],{300292:(e,t,o)=>{o.d(t,{Z:()=>b,w:()=>u});var r=o(202784),a=o(325686),i=o(241441),n=o(870451),l=o(973186),d=o(963705),c=o(553363),s=o(526176),h=o(214400),p=o(176372);class u extends r.Component{constructor(...e){super(...e),this._renderChildViewAppBar=()=>{const{appBarRef:e,appBarStyle:t,backButtonType:o,backLocation:i,centerTitle:n,hideBackButton:l,history:d,isFullWidth:h,isLarge:p,middleControl:u,onBackClick:b,rightControl:B,secondaryBar:g,subtitle:w,title:y}=this.props,{isModal:k}=this.context;return r.createElement(a.Z,{style:k?[m.childViewAppBarRoot,m.appBarZindex]:m.appBarZindex},r.createElement(s.ZP,{backButtonType:o||(k?"close":"back"),backLocation:i,centerTitle:n,fixed:!k,hideBackButton:l,history:d,isFullWidth:h,isLarge:p,middleControl:u,onBackClick:b,ref:e,r
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (354), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):354
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.9515337500316052
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:FyBQRbWRnK5n25vnT8AmfK3GhYOONc5IWZLUAbZkuWk0SDTqHXdLa4gcWUn:FqQRbWgUVnToi3GqY5I8ZKkrDcM4gcWU
                                                                                                                                                                                                                                                                                                                                                                          MD5:74AAA2D760DA82EA9C3923BA86415FD2
                                                                                                                                                                                                                                                                                                                                                                          SHA1:07CFD3378D7959F7199668C1BA16A70943B5BE0C
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FD617489D21E57A62713A7CDDFE73B0ABA8CF233C9730DDAE1BCE5C5C10682A8
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D1E3A23E0260E40715D35F8AFCCE44CB1DF8768D2A96B65DF8092D783D1ED6FA35A7D8E8F710BB65CE1F81E6D871696ECDB585F73EB72B4069431D95AD66A212
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:8e33675c69615e0383ffb552d69f67d480799d1c8abdc4856d228077d3eebe56e1abdfeef71de1ebb9ad407bf0236250613b927555a2e1c74fece93e0ea42613066454facfdee8cecf514373f888484aa76de6dbfd3edbfdb9566e5f16606cd0c1ffcd373d254f3e4efa277563440b7f407b7444e0f6bfc49e795fd5e8a53fce12668e7154347835c4ef04091c6205f4479afe673e8ec4ea712386aeaa7aadc1fa39b3a18928fc55c3887ce878769cd9e7
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1331)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1549
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.408112670218845
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIK/qSNhGmn6SPZSjilVanAiKyS9/Vat6u2E2wpmJWms4:O/9zGm6Rk9I8HRwAJa4
                                                                                                                                                                                                                                                                                                                                                                          MD5:3B9133DEA0131D9BBBEB2F1E2D023D54
                                                                                                                                                                                                                                                                                                                                                                          SHA1:8973641145C882839F11F925FA7424A97D6C1D32
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3E25254089EAF7F8B30878E9D50CD819F8D06995F50F1964DAB246895DD9EE8C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7FC605A0FBEDFCE2010CB81119775A4D6B794B625D0CC8E1401ECE828100F4FFB94324FBB72CAF1600EA0577E5FF777397D56BA0C2E2E4EB996AC3E669E72730
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.TweetCurationActionMenu"],{357751:(e,t,n)=>{n.d(t,{Z:()=>d});n(136728);var o=n(695024),r=n(850813),s=n(755699),i=n(18013),a=n(766961);const d=({addToast:e,createLocalApiErrorHandler:t,dismissUserFromConversation:n,hasPremiumPlus:d,history:u,mute:c,muteAdUpsellEnabled:l,promotedContent:m,scribeAction:h,unmute:p,user:w})=>{const _=()=>{p(w.id_str,{promotedContent:m}).then((()=>{e({text:(0,r.X6)(w.screen_name)})}),t(i.G)),h({element:"unmute"})},{Icon:b,onClick:v,text:C}=(0,r.N1)(w,(()=>{c(w.id_str,{promotedContent:m}).then((()=>{n&&n({userId:w.id_str,feedbackKeys:["UnfollowEntity"]});if(l&&!!m?.impression_id&&!d){const e={variant:"MuteAd"};u.push("/i/verified-get-verified",e)}e({action:{label:o.d,onAction:_},text:(0,r.FK)(w.screen_name)})}),t(s.W)),h({element:"mute"})}),_);return{Icon:b,text:C,onClick:
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4042)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4265
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.618658047550645
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:mklPGKaMoMmIjpxRqe7j7Pv4KUCrPW7arMCkg:/lPGrM5lX3vzv4KUCsarQg
                                                                                                                                                                                                                                                                                                                                                                          MD5:5896AAA1068ECCBC64FF05AEFCB3EC00
                                                                                                                                                                                                                                                                                                                                                                          SHA1:86290E715053A3E7DC1EC287B312B77F4FB927BF
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F6827A40708D11A51C30652FB3460D077395B177851CAAFDC918819A196E4A0C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:63DA2806289B9F456F1978307F279A75BDBEA7189DE2E8E4058BCB53FAA3F433DED128D1B427029DBB21AA3F74426E897F726741A0098FCD7CEEC89F7B08F0DE
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.AudioSpaceDetail~bundle.3b27748a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.AudioSpaceDetail~bundle"],{213045:(e,t,n)=>{n.d(t,{$f:()=>L,KV:()=>_,LI:()=>U,SC:()=>x,Vt:()=>T,c4:()=>F,ed:()=>A,hO:()=>k,op:()=>D});var a=n(202784),c=n(484292),r=n(473228),l=n.n(r),o=n(973952),i=n(97463),s=n(801206),b=n(766961);const d=l().cfd2f35e,u=l().f9e45cfb,m=l().fcd4d489,f=l().a6450e84,k=l().g353ad73,h=l().ad00a739,_=l().a9fd20be,g=l().j546fb79,E=l().c9623eeb,T=l().e133be4e,C=l().he43bca4,v=l().f5f01af6,w=l().ae3e9c81,p=l().e68b09b4,S=l().dacb5cc6,x=Object.freeze({TWEET_CARET:"tweet_caret",PROFILE:"user_profile",LIST_DETAIL:"list_detail",RICH_FEEDBACK:"rich_feedback",TWEET:"tweet",FOLLOWERS_LIST:"followers_list"}),L=(e,t)=>({confirmButtonType:"destructiveFilled",headline:u({screenName:e}),label:f,text:t?h({screenName:e}):k({screenName:e})}),D=({blockAction:e,blockSubtext:t,isSoftBlockE
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=2], progressive, precision 8, 152x152, components 3
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5639
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.8159831725080195
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:zvZr4e/vg9LW1Uu8hTeotKZiaytED1Cv/IYwE6y8AZnG4dsQ7LV/7AuqHQKcfmd5:zhr4+o0Uu8dyKtERCHx8MnMQHBAuH2d5
                                                                                                                                                                                                                                                                                                                                                                          MD5:F61CFB0CAB07B919F19C4332B4D54D08
                                                                                                                                                                                                                                                                                                                                                                          SHA1:A235A4AA49BEE99494AB74704C2F40C1410BEC7A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:29DD0493995054AD7338595C9B2A8AA1111FC293845FAC050F9CF84259277260
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9E6C093CA5C1050862561412F8F59E425A8C2323709567B89E20088B7F81F986990E61A88CA119D9DF1954F58A2A17ABA1A4981284516DA4D09B7549E5DB6557
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF.............NExif..MM.*.......;.........&...........<....Nicolette Wain-Lowe ..@2018NW-L.....Photoshop 3.0.8BIM..........s..Nicolette Wain-Lowe ..g..k10SXPSL25X5tW9r37SD..t..@2018NW-L..P..Nicolette Wain-Lowe ..(.bFBMD0a000a18020000c503000012060000aa0600003e070000f3090000970d0000170e0000fa0e0000b20f000007160000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................b.j.k..E*..M.V..E.... X....B,......x.{...eT.U..T+........JkT...;>...Q.........r2..5W: .2...%.;.<n.......u. ..c........Y.@...\z4V......... xWw.s.....].I....~.A...z..;...k...j*!<....Vh.^....|.F.[....^.N>.3kr..[..{.T..5...i.~d........9.B2l...^..\..p0.i%r..+;.;./...M.b].*........R!..9.!.T..#@.8D.......Y....p.V9..Y.]..b3f*...{. l...7.BX.........>>.Dc..O...,.......................... .!4.."#13.$02A5..........,.G.P..5.U.I.oQ...l^.u..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):312643
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.414814768921027
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:wzMCUXzlIfD/qqNaJeMM+1xPBSksrG0aw5LnQj2wSTlK7q/M53xIF:j0LqqNaJXPOkn0M53xIF
                                                                                                                                                                                                                                                                                                                                                                          MD5:EE062421EEC8A13789E59DB82EE2ABFE
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F2B3264F23CE2DBFBA59B2D9FA6D90B2139F75BB
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C9836EE9429CDDED4F2FE36EEAC4D501F9C3E037E76B26ECC7E4A73C0541E972
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0546A4148E0A1FB73724A17327A7EF20366AC63BBE1AA6AE2DBFDB66F30B501DFFBBC734931E9A1DF5DE847833E1DB71138D9A108FB979301C6601DE416371CD
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.ReaderMode~bundle.A.4d0d834a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.ReaderMode~bundle.A","icons/IconChevronRight-js","icons/IconCircleFill-js","icons/IconClockCircleFill-js","icons/IconEyeOff-js","icons/IconFeedback-js","icons/IconFollowArrowLeft-js","icons/IconFollowArrows-js","icons/IconPin-js","icons/IconSparkle-js"],{970828:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});r(202784);const i=r(115954).Z},931573:(e,t,r)=>{"use strict";r.d(t,{Z:()=>s});var i=r(202784),n=r(300679);function a(e){return i.createElement(n.ZP,e)}a.sensitiveMediaTombstoneConfig=n.xh,a.sensitiveMediaWarningTombstoneConfig=n.ui,a.sensitiveMediaVisibilityResultsTombstoneConfig=n.xg;const s=a},870628:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});r(202784);const i=r(262002).Z},573395:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});r(202784);const i=r(572002).Z},679135:(e,t,r)=>{"use strict";r.d(t,{Kx:()=>o,ZP:()=>d,ad:(
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (62770)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):77114
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.170898107825504
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:WfR3KUYz6yUa1q7SV0B1SxP4nH+wrI1CuoY:I3KUYz6yUa1q7SV0B1SxgnaloY
                                                                                                                                                                                                                                                                                                                                                                          MD5:FE0E3DC0EEE845F997A322BE7D0B3CBD
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D6D3F9283E25267992031094229CAAD2EA1C98A7
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C58B63D276ACF326A1D1EC0EF32D3C53628B36C79935E5412073A36D0E7C0B48
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C0E28A0C5DF510B7A0B478B6759C8BA1B7EC70A791D87DFAF4BD39C18BB1E47317140755F1811C6643284B6E22A1BED5C0DF4923DE16012434EC6E0380E26752
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.xx.fbcdn.net/rsrc.php/v3/yc/r/cGxo7_n9cky.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("BlobFactory",["emptyFunction"],(function(a,b,c,d,e,f){var g;function h(){try{new a.Blob(),g=!0}catch(a){g=!1}}var i=a.BlobBuilder||a.WebKitBlobBuilder||a.MozBlobBuilder||a.MSBlobBuilder;a.Blob?c={getBlob:function(b,c){b=b||[];c=c||{};g===void 0&&h();if(g)return new a.Blob(b,c);else{var d=new i();for(var e=0;e<b.length;e++)d.append(b[e]);return d.getBlob(c.type)}},isSupported:b("emptyFunction").thatReturnsTrue}:c={getBlob:function(){},isSupported:b("emptyFunction").thatReturnsFalse};e.exports=c}),null);.__d("CubicBezier",[],(function(a,b,c,d,e,f){var g=.005;a=function(){function a(a,b){this.cx=3*a[0],this.bx=3*(b[0]-a[0])-this.cx,this.ax=1-this.cx-this.bx,this.cy=3*a[1],this.by=3*(b[1]-a[1])-this.cy,this.ay=1-this.cy-this.by}var b=a.prototype;b.sampleCurveX=function(a){return((this.ax*a+this.bx)*a+this.cx)*a};b.solve=function(a){a=this.solveCurveX(a);return((this.ay*a+this.by)*a+this.cy)*a};b.solveCurveX=function(a){var b,c,d,e;for(d=a,c=0;c<8;c++){e=this.sampleC
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3482)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3648
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.421276923442781
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:Lo/y+TerVqYsD0oLt532aNNiNbH6QD2RzeJREuxoV:Gy+qrV8puaNURHPSRzmRhI
                                                                                                                                                                                                                                                                                                                                                                          MD5:2C47A57DE968881E6E235C7BCFC0A935
                                                                                                                                                                                                                                                                                                                                                                          SHA1:ED8D757CE98B29FCD77F671FFA0EBC02F83568D1
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0205C604BD35F15787413ACE5BF0AB02976FE18E9C26261D5F6796063EEB94B5
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F9CFFBEAD2AAD8CBFD49F700531877F287C244FD3B854A38108D368A7758C2BB4F0E9CF98BC591209EB8C4561F98A7A89A9A11EF65A2D1191FFAF9A5771F4347
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.WideLayout~loader.ProfileClusterFollow.d0bbc1ea.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.WideLayout~loader.ProfileClusterFollow"],{462325:e=>{e.exports={queryId:"o8KVZU-rPveIeJCC5rtG5Q",operationName:"SidebarUserRecommendations",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","responsive_web_graphql_timeline_navigation_enabled"],fieldToggles:["withAuxiliaryUserLabels"]}}},724710:(e,t,r)=>{"use strict";r.d(t,{C:()=>i});var s=r(801206);const i={[r(663140).ZP.ResourceNotFound]:{customAction:s.Z}}},321292:(e,t,r)=>{"use strict";r.d(t,{yY:()=>Z,UD:()=>R,Ic:()=>A});var s=r(360917),i=r.n(s),o=r(506899),a=r(17360),n=r(290650);const d=new o.fK.Entity("recommendations",{user:n.Z},{idAttribute:e=>e.user?.rest_id});var c=r(462325),l=r.n(c),m=r(513239);const u=new o.fK.Entity("recommendations",{u
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3569)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3792
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.415344838649994
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:O0MiwKwMF8jihMoLOMgDT7uuMgDT7uWKaQ:SivdF8jiioLHgningn5O
                                                                                                                                                                                                                                                                                                                                                                          MD5:0CE078B96C491F6DF6A05902382FFC89
                                                                                                                                                                                                                                                                                                                                                                          SHA1:798177AA36CCABA29E59DECCB9FAED2601D6DFC9
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2BEC33155CBEB6F1DDEBDFC56E778D8D6DEA7C8B484169AE1FDC0F352C366C30
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C926B3D5CA4BDA3095834BDCB85010D22DD8A581D03C37811953D53A9F60EADFC1D4CA99BEB068792255555364E556A3F7469F09F06E6D2E0AFCB7D2AD5B16D1
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Communities~bundle.TwitterArticles~bundle.ComposeMedia~bundle.SettingsProfile~bundle.LiveEvent~.e0ee7c8a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~bundle.TwitterArticles~bundle.ComposeMedia~bundle.SettingsProfile~bundle.LiveEvent~"],{123637:(e,t,i)=>{i.r(t),i.d(t,{default:()=>o});var r=i(202784),a=i(208543),l=i(783427),n=i(473569);const c=(e={})=>{const{direction:t}=(0,l.Z)();return(0,a.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[n.Z.root,e.style],viewBox:"0 0 24 24",children:r.createElement("g",null,r.createElement("path",{d:"M3 7.5C3 6.119 4.119 5 5.5 5h13C19.881 5 21 6.119 21 7.5v9c0 1.381-1.119 2.5-2.5 2.5h-13C4.119 19 3 17.881 3 16.5v-9zM5.5 7c-.276 0-.5.224-.5.5v9c0 .276.224.5.5.5h13c.276 0 .5-.224.5-.5v-9c0-.276-.224-.5-.5-.5h-13z"}))},{writingDirection:t})};c.metadata={width:24,height:24};const o=c},426770:(e,t,i)=>{i.r(t),i.d(t,{default:()=>o});var r=i(202784),a=i(208543),l=i(783427),n=i(473569);const c=(e={})=>{const{direction:t}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (28002)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):28172
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.357081172690164
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:ivY1hD+wcMIfY+9hqYtZHVFLdlUMLHgC+380dSjg00HZE:4sdYfY+tZ1FLdK6+p9W
                                                                                                                                                                                                                                                                                                                                                                          MD5:7D8D7734ABC29942F4C2D3268D825357
                                                                                                                                                                                                                                                                                                                                                                          SHA1:14303C2E78B11FA1A8BD8940CEDBC37BCDF980FB
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D9884821D0A4DF6E6C8206E3F6B121D697E2AD2F55908C43000F9D4FEDEDE544
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E1FEB240E815BA8621DF0CC96C46F84BC01F1C383314EA70ABA8A1C58B4EBAC84854D8ABF4D80B16F6915CC403AC4F323342B4F6C41C2915CDCDB309EA6F2F4C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.inlineTombstoneHandler~loader.tweetHandler.91f52a3a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.inlineTombstoneHandler~loader.tweetHandler"],{751507:(e,t,o)=>{o.d(t,{$6:()=>s,eY:()=>l,zt:()=>r});var i=o(202784);const n=i.createContext(!1);function r(e){return i.createElement(n.Provider,e)}const s=n.Consumer;function l(){return i.useContext(n)}},584566:(e,t,o)=>{o.d(t,{Z9:()=>Fe,ZP:()=>He});var i=o(807896),n=(o(136728),o(202784)),r=o(325686),s=o(822685),l=o(447701),a=o(22398),d=o(241441),c=o(473228),h=o.n(c),u=o(16587),p=o(32307),m=o(770151),_=o(509082),b=o(275297),C=o(170157),w=o(259311),k=o(492187),A=o(213045),g=o(977559),y=o(515648),f=o(123301),T=o(845855),M=o(36840),v=o(934246),D=o(676275),S=o(919661),I=o(106614),x=o(460673),E=o(76687),P=o(683146),R=o(348501),U=o(164843),Z=o(280065);const B=h().j0179e90,L=h().ee69d769({verb:""}),F=({getLocationState:e,history:t})=>n.createElement(Z.Z,{"aria-label":B,getLocationState:e,history:t,icon:H,label:L,scribeCompone
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.577819531114783
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:HAOfaY:gOfaY
                                                                                                                                                                                                                                                                                                                                                                          MD5:4C8A26E14EDABDD7D6BFBF1472AFC853
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F268C3DB54608F753ED9320CB2411B00A40C8D65
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B9224CA870B658AB694ECED1FBB07A971FCE7D0C990E50046929E9968BAF435C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:820B85A739953E8A71E89FEB45BBFB01E2D2F8977D30B0AB11BED28A7CA2B0365595AA7074A3A9780C8DE95E0C8DE839B5C390519F5238E8435F44736CDD497F
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAk9uPj2K4ryVhIFDaWTNiQ=?alt=proto
                                                                                                                                                                                                                                                                                                                                                                          Preview:CgkKBw2lkzYkGgA=
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5076)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5244
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.532504421231786
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:Iyv5IVidW1inuQhv1C+CKfDV09cORUluzxPbrbdrbEFYs9FNDyakLqm:Iyv5IsWgB1C+CEVNORUluFP+182m
                                                                                                                                                                                                                                                                                                                                                                          MD5:1F56904520025F945445B487196EBF13
                                                                                                                                                                                                                                                                                                                                                                          SHA1:504DB7D7CC2ABA5C92CF487E3BA4EA04066BE2BB
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:97B96C0797BBFFB66E99D4F0368BB90340B6A3955FE9FBA6A8596E0F7318D943
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:EBD89065DEA992EDE2E3EF5B5A22D4E346127D4D0AAE25B4F1A5150B36C928E0F80ED136C1D703DA16CF398EF0EA22E828F31C9C4600202DCD3052E4752DD350
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~loader.LoggedOutNotifications.94c3e97a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~loader.LoggedOutNotifications"],{527021:e=>{e.exports={queryId:"BqIHKmwZKtiUBPi07jKctg",operationName:"EnableLoggedOutWebNotifications",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},288625:(e,t,o)=>{"use strict";o.r(t),o.d(t,{PromptStatus:()=>y,SET_PROMPT_STATUS:()=>_,default:()=>k,fetchLoggedOutNotificationsDataTypes:()=>O,loadLoggedOutNotificationData:()=>F,pushSubscribeLoggedOut:()=>H,resetLoggedOutNotificationState:()=>V,selectArkosePromptStatus:()=>v,selectBrowserPromptStatus:()=>I,selectFetchStatus:()=>K,selectInAppPromptStatus:()=>U,selectIsEligibleForPushPrompt:()=>D,selectLastSeenTimeStamp:()=>C,selectPushNotificationsPromptIsSeen:()=>R,setLastSeenTimeStamp:()=>w,setPromptStatus:()=>h,updatePromptStatus:()=>j,verifyArkoseTokenAndSavePushToken:()=>Q,verifyArkoseTokenAndSavePushTokenActionTypes:()=>N});o(571372);var s=o(472599),r=o(1
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (19334)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):19505
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.408770804221208
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:J8lW8lloUSv3btnwfGlXKdGFWkKqyJDRYW08s2vM8lHpA8lhkftwZSuM8XJQp+a:J8lW8llo1vRwfGlXKdGFWkKxJNN08s2k
                                                                                                                                                                                                                                                                                                                                                                          MD5:D37B4B78047C820C628C3762414835A9
                                                                                                                                                                                                                                                                                                                                                                          SHA1:5BD3B1129B2FDAF9D9C94D35327C66B92A2554C9
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:004FA7F47AB2B5122972860052F94ADE3DF48D54BE35F5117C0E1894261EB324
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CDE961308FEB9C986A0DAF49EF8A3803CE2B2F85F569A792CF8D887039817C7EFDE558E17CF38930ED5A0E6AFDAD29698A4678B77A57FB284E3925156666C04D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.JobSearch~bundle.UserJobs~loader.WideLayout.d264f1ea.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.JobSearch~bundle.UserJobs~loader.WideLayout","icons/IconStarStroke-js"],{224189:(e,l,a)=>{a.d(l,{Z:()=>x});var n,t,r,i={fragment:{argumentDefinitions:[],kind:"Fragment",metadata:null,name:"JobListItemContentUserQuery",selections:[{alias:"viewer",args:n=[{kind:"Literal",name:"s",value:"4721"}],concreteType:"Viewer",kind:"LinkedField",name:"viewer_v2",plural:!1,selections:[{alias:null,args:null,concreteType:"UserResults",kind:"LinkedField",name:"user_results",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[t={kind:"ClientExtension",selections:[{alias:null,args:null,kind:"ScalarField",name:"__id",storageKey:null}]}],storageKey:null}],storageKey:null}],storageKey:'viewer_v2(s:"4721")'}],type:"Query",abstractKey:null},kind:"Request",operation:{argumentDefinitions:[],kind:"Operation",name:"JobListItemCo
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format, TrueType, length 45630, version 1.0
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):45630
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9816868368484615
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:kUJ5apuJNsk/wVJwtl4bPTEyv8fEl0j41dernKI9op/ChMeIqsHZpXUQMXK/lnA+:ZOk/EwtlwPTbvkruejpop+MUUZpkk/lT
                                                                                                                                                                                                                                                                                                                                                                          MD5:56FD941B92906C8061C22E0B6458A56F
                                                                                                                                                                                                                                                                                                                                                                          SHA1:78CE392AC3C55C8973B285EBB0AB2F643EE68C72
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FA69410A0C99A3EB92286F83A9D056F3F488CA763B7D46801E06CA5E56E30371
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:15893849E875CD73A4F0ABCA840ACB316BAE2BE6E04F7D7AEEE1B368F0314854EC75B7E3C2E136746B787AAEEA2ACED30A446408A6CA03778DD0B01FEDC129D0
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.morningstar.com/content/assets/fonts/21ca819a-38ec-4f58-92d9-107d0f271416.a92696e.woff
                                                                                                                                                                                                                                                                                                                                                                          Preview:wOFF.......>...................&............OS/2...l...V...`..7.VDMX.......b....o.wTcmap...(...7...:....cvt ...`...Z.....`..fpgm.......+...P...gasp................glyf......h......p..head..v....6...6...Nhhea..v...."...$.f.Zhmtx..v........0...kern..y....,..K.'+3.loca.......!...4...maxp... ... ... ...&name...@......&...%.post...4....... ...2prep...L.......:....x.c`f\......p......../..&n.6f&&N&........^.P............?....+.....&....0]fP.B....b..x...g..d....."..!3...C..+{$...."{.=Bd.W.....9.<....>........#t.?<..a..c.@Nr.{>q."..p..C.!..K.{G>....../.R@~JAYH..0.d....E)".Q..P.b.sg........,M)Y.Y......r...e6.('.....D.Y......$..T...F..5Ueug...T...r...CM{N]j.z.....#.RW6..lL}.....Mh(..H6s~Kc{Js....4...L...=....-d[Z.c..J.wvpv...D.{Dg.....]i/..Av...A'{HO:.^t...U....Cw{@_z.~....%.......D.9.9......S....G..a....d..p..`9.!r.C.h.....c...2B...g...(9.....$.X...+.8.2NNc......+.-..L..f.Tf3Y...9....2...t...P.w.`...Y..Bf...$.3G.a.%..y.e.........*..j..5,.ke..Xl.g..O...,.....&V....Ur+..l
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format, TrueType, length 44492, version 1.0
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):44492
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.98028145193931
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:SS8JOO9UETWeiFDDVmySl9s/9Tb5CMixN7JzqYx22H4QGGT7IO3CAyL:U9UoFiVD/A9Wb5CRV4QGO7r3CF
                                                                                                                                                                                                                                                                                                                                                                          MD5:AC458619FAB54B75FFCF36CAD325A665
                                                                                                                                                                                                                                                                                                                                                                          SHA1:AE0F0E1040ABFF63CD0C7562972F106AF8C093BC
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3484EDE0387B14C1C22644E994A4A569E52EA8996312C2BCABFD3830EB6032AC
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CB8605396836047BC9D2152BB0DF3E00173B0D915BF35490A4687A5C3BEEC5569724798DFE04CD4A2600370F3EA26425C8EF45F5AC2F33EA5EE215899FFE5D18
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.morningstar.com/content/assets/fonts/a55d5255-e095-4e87-ac0d-fe0968b0a9c6.e436ea8.woff
                                                                                                                                                                                                                                                                                                                                                                          Preview:wOFF..............|............ ............OS/2...l...U...`.>;(VDMX.......s....pCw.cmap...8...7...:....cvt ...p...]........fpgm.......+...P...gasp................glyf......`.....^.B.head..n....6...6.r.Mhhea..o$... ...$....hmtx..oD.......0.E1.kern..r ..!...S..".6loca...........4....maxp....... ... ....name..........&`..zQpost........... ...2prep...........:....x.c`f<.........20..i#._..L..l.L@......A....|...........gc8.|.....d........@...4......x...Up.W.E..P..]../..................O.....z...3...p.....WR]..\.7iH#...HKZ.L.t./..O2.Aft.DF.Af2ig!..J..ld...&s.....2.9enr.<.o.%..G^..|.J..k.t...*.((.SH.._)JaY......?..%(.KRB.r,MIY.R.,..3.(#...,O9.D......G*SAV...J%K.....SE..JM..ZT...!.P..K-Y..>u,.....'.96..lB....H3...4.-h"[...hE3...-,.....h%..Zv...H[.v.Gg...t.].h.ts.N'..'],.^t......}.!...>.^r...@..A....'......9..r8........bQ.f...09..r.#.xFZ$..%'2ZNb.E0..r...T..iL..h..$9..r.S....*.0M.u..t9..r.3.-..%.1[.f.\.\.g)..2...,.0V.P.d.\.b..%r.K.Z..u,.P.Bn`..(C..*...r.k.V.Z0.X..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11041)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):52409
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.6281120502734225
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:5yDaPQKIZhkIYGiZ1HYu1dH7BJhHuJEzsU230DUNFOIDdKU:DQKIZPiTJPbKzJ
                                                                                                                                                                                                                                                                                                                                                                          MD5:A57B9F764B62E131AE3676AC1CDBA079
                                                                                                                                                                                                                                                                                                                                                                          SHA1:729A590968CC26F23E28D80AE1E957F38CCE1D58
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7CDF61EF7173ADF480B96A117B5D485CAA796AD922418A6701400D35F2B418E9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4DFB141EA4034C2A03FD6C83DAA86CC81092BF8AFC852BEB5D6E9FC3D147E86E1F2B857F92DB36AAA990C3DD0C0267A75FCF8BA4FAF1093536670CD8A15FAEC9
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("BinarySearch",["unrecoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";e={GREATEST_LOWER_BOUND:"GREATEST_LOWER_BOUND",GREATEST_STRICT_LOWER_BOUND:"GREATEST_STRICT_LOWER_BOUND",LEAST_STRICT_UPPER_BOUND:"LEAST_STRICT_UPPER_BOUND",LEAST_UPPER_BOUND:"LEAST_UPPER_BOUND",NEAREST:"NEAREST"};var h=function(a,b){if(typeof a!=="number"||typeof b!=="number")throw c("unrecoverableViolation")("The default comparator can only be used with sequences of numbers.","comet_infra");return a-b},i=e.GREATEST_LOWER_BOUND,j=e.GREATEST_STRICT_LOWER_BOUND,k=e.LEAST_STRICT_UPPER_BOUND,l=e.LEAST_UPPER_BOUND,m=e.NEAREST;function n(a,b,c,d,e){e===void 0&&(e=h);var f=l;f=p(a,b,c,d,e,f);if(c<=f&&f<d){c=a(f);return e(c,b)===0?c:void 0}else return void 0}function o(a,b,c,d,e){e===void 0&&(e=h);var f=l;f=p(a,b,c,d,e,f);if(c<=f&&f<d)return e(a(f),b)===0?f:-1;else return-1}function p(a,b,d,e,f,g){switch(g){case l:return q(a,b,d,e,f);case i:return r(a,b,d,e,f);case k:return s(a,b,d,e,f);case
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1135
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.386974349051686
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:gq20SriYyc1spRjat2rctdXszHI3bUoFM3S9BNeZ8:g9iYyiWdrM7goy3STh
                                                                                                                                                                                                                                                                                                                                                                          MD5:6D152328E34029F0570E0974E26448B6
                                                                                                                                                                                                                                                                                                                                                                          SHA1:8C2295FA7A633CDE56D5DB2BBA312881A3A419E0
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3FB42AE00C64882D0DBEF7B6902A1F70014226712B48BFA5286AE804FD500B86
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:83C991CB14430F62718401F97D6CDBDFC014376E9C34CA71C04B3F5AAD0DF5FF8258F391C353793F23C4A582DA80EF8C36D5BBA7245A2896EC38DC7BFF99831D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6d010000c001000018020000590200009d020000f50200003a03000071030000ba030000fb0300006f040000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(..".............................................................................7.../.....51..KWvj{...9$t6U.!..O.............................."............ G....E^&F.T.$.^.H.......[$...~........9..v..0...........................!..........?....T......z.).)..E.............................!....1.........?...r.<s.D.X.........%........................."2Aa.. 1q.........?.Xl.\xZ..E.KO4k....S.%N#?WF....".iFh.@.5...........................1!QAa..........?!...!....z.......?.}..P>.m.K...M|...?....lD.<...;Iw.......................<.... ....................!1AQaq............?......./......J.2../.dbt............................!.AQa..........?......j..=.Q.$.7e.-@.... ...........
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2346)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2569
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.240148751254991
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iI+Nb2FvFt/Gcz5vDGnYgl7VjB/F74fOAoWmvCufiJyv1pkaWmkNb2X:mb2FvFlGctGnYgl7BVlPcITBeaCb2X
                                                                                                                                                                                                                                                                                                                                                                          MD5:2459A2AF3F615D41727D0C4BD126744C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:6052FB9D50C27A8A642C9F67C782B8CB565FE5A7
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4978D3C47C9A2F591E3CCD16549CC18DAD535CDB25E3327321430CEE7C8A7E6F
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6DBF3B0AC552215409229380D89327867138F755880F9D22BC3C8D68B64790C0A3CD1A2E3EB30F30A155A2AC9688C8C0D4683DFAE36E424568756C5EB1EFF2F8
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.DMDrawer~bundle.AccountAnalytics~bundle.ReaderMode~bundle.Articles~bundle.Audio.3e84ca9a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.DMDrawer~bundle.AccountAnalytics~bundle.ReaderMode~bundle.Articles~bundle.Audio"],{674673:(n,t,e)=>{e.d(t,{ZP:()=>g});var o=e(202784),i=e(325686),r=e(951461),a=e(463142),u=e(882392),l=e(973186);const d="up",s="down",c=(n,t,e)=>{e((e=>{const o=(0,r.Z)(n)?n>(e.count||0)?d:s:d;return{...e,count:n,oldText:e.text,pendingCount:null,pendingText:null,text:t,transitionDirection:o}}))},p={};[d,s].forEach((n=>{const t="0.3s";p[n]={active:{transitionProperty:"transform",transitionDuration:t,transform:"translate3d(0, 0, 0)"},pre:{transform:`translate3d(0, ${n===d?"100%":"-100%"}, 0)`},post:{transform:`translate3d(0, ${n===d?"-100%":"100%"}, 0)`,transitionProperty:"transform",transitionDuration:t}}}));const x={position:"absolute"},m=l.default.create({root:{overflow:"hidden"}}),g=n=>{const{children:t,containerStyle:e,count:l,...s}=n,[g,f]=o.useState({animating:!1,
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):69
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.057426088150192
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YGKeMfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyY:YGKed2pHD5YEl5k9zyY
                                                                                                                                                                                                                                                                                                                                                                          MD5:B04CD3F8043EF04F417D4B0E4BCBBC03
                                                                                                                                                                                                                                                                                                                                                                          SHA1:88F259A4AE3045409B3657E7D7A791D321BA9DCE
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:59E58524340CD7AD353BE010374B124C242FDDE10A0ED41047FE2FD4BB9E5A2E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A285C493B939D2A165D80F87FC830F5D02AFCC7A8EA1C5CAF9CAA87ABD286F1C98598FFD83023044BDB23D344C60EEF6A6C4BFEDEDD42A4297A0AC09E22FA5B2
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"country":"US","state":"NY","stateName":"New York","continent":"NA"}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5962)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6185
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.498629030361038
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:mfotjL7LI6C8yJ1/Ob44EiwYmslE5OMDsbhlPc0iBRolSe2b14lk1oLNFOnYfMVV:rt4pP1WDwYmseG3c0iBRgyIk2LXOvyy
                                                                                                                                                                                                                                                                                                                                                                          MD5:45F33B0450C75EC066E81FCC6E30D7D8
                                                                                                                                                                                                                                                                                                                                                                          SHA1:62EBC4B16C954AEA4B8273301BF07E361EF21054
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6F16CD8D86DC4CD7F29057A0C9577D1E41681BC9D1B5D856E2FE165AF9375442
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7F8883F25C491A85F9720C149C9AA4768B30D247FB542A461541183BB19CD95835CBA3176577CF1C956E45B7E16C21067C5E1C973FCC745C8061C1722C27E68A
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundle.WorkH"],{178780:(e,t,i)=>{i.d(t,{s:()=>s});var r=i(963752);const s=e=>e===r.p_},454352:(e,t,i)=>{i.d(t,{Ah:()=>Z,Bw:()=>U,De:()=>j,E4:()=>f,G6:()=>x,Hd:()=>g,Tu:()=>R,W8:()=>T,bG:()=>E,m1:()=>k,q9:()=>P,qK:()=>A,rA:()=>q,vb:()=>C});i(136728);var r=i(468811),s=i.n(r),n=i(728213),o=i(53223),d=i(456992),a=i(808871),l=i(178780),c=i(526853),_=i(753392),m=i(455699),p=i(76431),u=i(397654),w=i(34556);const h="dmComposer",I={};const v=e=>{const{conversation_id:t,id:i,localMediaId:r,recipient_ids:s,sender_id:n,text:o,attachment:d={},error:a}=e,l=Date.now().toString();return{conversation_id:t,recipient_ids:s,error:a,id:i,is_draft:!0,message_data:{attachment:d,localMediaId:r,sender_id:n,text:o,time:l},type:"message",time:l}},g=e=>(t,i,{api:r})=>{const{conversationId:n,requestId:d=s().v1()
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (26799), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):26799
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.3067817421805525
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:zqIoeEWvF7A5V+IlcNCakD1D0ljfpGaR/2snfTIr1:zqIojsE9D1DijxGahfG
                                                                                                                                                                                                                                                                                                                                                                          MD5:DB24F7789D201D5E38C135BE6F33F3C8
                                                                                                                                                                                                                                                                                                                                                                          SHA1:CB8D2CDEF228319A3B827AE9A4595B2C50D9A333
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BB5B47A6FE6F97EDC4218262358CF97F01177429B7213B9D6D94E5584778CD90
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:953F377E5D68FF390BF36E9F28EE42CF41E5CFD4BF45F2F449C7D84DE380D83B9AC44224FAE3A3B28270FD98823610691DDAE113C7978924279EEA629B1B4007
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://platform.linkedin.com/litms/utag/seo-directory-frontend/utag.js?cb=1727989200000
                                                                                                                                                                                                                                                                                                                                                                          Preview:var utag_condload=!1;try{!function(){var t,e,a,o=(""+document.cookie).match("(^|;\\s)utag_env_linkedin_seo-directory-frontend=(//tags.tiqcdn.com/utag/linkedin/[a-z0-9\\.-]{1,30}\\/[^\\s;]*)");if(o&&-1===o[2].indexOf("/prod/")){for(var n=o[2];-1!=n.indexOf("%");)n=decodeURIComponent(n);n=n.replace(/\.\./g,""),t=n,(a=(e=document).createElement("script")).language="javascript",a.type="text/javascript",a.src=t,e.getElementsByTagName("head")[0].appendChild(a),utag_condload=!0,__tealium_default_path="//platform.linkedin.com/litms/utag/seo-directory-frontend/"}}()}catch(t){}try{try{var landingPageUrl=sessionStorage.getItem("utagLandingPage");landingPageUrl&&sessionStorage.removeItem("utagLandingPage")}catch(t){console.log(t)}}catch(t){console.log(t)}if(void 0===utag&&!utag_condload){var utag={id:"linkedin.seo-directory-frontend",o:{},sender:{},send:{},rpt:{ts:{a:new Date}},dbi:[],db_log:[],loader:{q:[],lc:0,f:{},p:0,ol:0,wq:[],lq:[],bq:{},bk:{},rf:0,ri:0,rp:0,rq:[],ready_q:[],sendq:{pending:0
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6354)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):359149
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.476934198803458
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:cGG0vRxYxsgc4UqTi9Cl6qaLMx404EX/XQ20B4tM4:jyOT2uEXIb4V
                                                                                                                                                                                                                                                                                                                                                                          MD5:FA4DB39DF3DE9FC9F23224C442F6541C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:2D4FE49181BB08A97B7634850A31BA851EEBB51A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:440AE757E203805B3B531F8958DDA566BCA77A8D0069DA48DE83B192B21CC940
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7D1053D1E2FD6E7984C5732A3E111FE6CFD226027C859F825049288458BF374C5FEA7A1025DF72D0B228770B081494A95D09E773DE5D7ACC42E53C8BCAC90128
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("AppGroupsFilled16.svg.react",["react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){return i.jsxs("svg",babelHelpers["extends"]({viewBox:"0 0 16 16",width:"1em",height:"1em",fill:"currentColor"},a,{children:[a.title!=null&&i.jsx("title",{children:a.title}),a.children!=null&&i.jsx("defs",{children:a.children}),i.jsx("g",{fillRule:"evenodd",transform:"translate(-448 -544)",children:i.jsx("path",{d:"M460.869 555c-.472 0-.41-.4-.41-.4 0-.786-.264-1.51-.708-2.1 0 0-.476-.5.033-.5 1.222 0 2.216.896 2.216 1.996 0 .554-.507 1.004-1.131 1.004zm-1.41-.094c0 .603-.514 1.094-1.146 1.094h-4.625c-.632 0-1.147-.491-1.147-1.094v-.306c0-1.434 1.22-2.6 2.722-2.6h1.474c1.501 0 2.722 1.166 2.722 2.6v.306zm-7.21-2.406a3.479 3.479 0 0 0-.708 2.1s.063.4-.41.4c-.624 0-1.13-.45-1.13-1.004 0-1.1.993-1.996 2.215-1.996.51 0 .033.5.033.5zm-.124-4c.684 0 1.125.49 1.125 1.25 0 .69-.504 1.25-1.125 1.25-.62 0-1.125-.56-1.125-1.25 0-.76.442-1.25 1.125-1.25zm3.875-1c.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1923)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2146
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.243643358272251
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIKJlCkolxko5bXdTPbgwEZpkFX6NZVGFtlPmrDPWmsJlCky:OJlCkolxkKX5PXEZ6tCaJlCky
                                                                                                                                                                                                                                                                                                                                                                          MD5:4819C67E337243959FBA840E9D8094E8
                                                                                                                                                                                                                                                                                                                                                                          SHA1:5F69B99C8CD3958BF97C001CA79EAF04F1C241FA
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CC5504E8E808551D3F71D7D6F064E212F6387016E2240D6A14518DE556D82CA6
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1FC636318751FA27F67DC5F725BFD15B1D9DFFE2E4947A246E683A19FE1026B6B19CC1EBF30315F1C3231EC5E455953311E75F43762803A8701BC5CB69644089
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AccountAnalytics~ondemand.SettingsRevamp~ondemand.SettingsMonetization~bundle.ConversationWithR.4901f46a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~ondemand.SettingsRevamp~ondemand.SettingsMonetization~bundle.ConversationWithR"],{225661:(e,t,r)=>{r.d(t,{Z:()=>m});var a=r(202784),o=r(325686),l=r(882392),n=r(354484),s=r(805252),i=r(204342),d=r(973186);const u=e=>{const{decoration:t,isCompact:r,progressBarConfig:u,statConfig:m,title:g,valueCurrent:p,valueMax:b}=e,C=(0,n.F)(),f=(h=u,d.default.theme.colors[h?.color||"blue900"]);var h;const v=function(e){return{borderRadius:d.default.theme.borderRadii[e?.borderRadii||"medium"]}}(u),y=function(e){return{borderRadius:d.default.theme.borderRadii[e?.borderRadii||"medium"],height:d.default.theme.spaces[e?.height||"space8"],backgroundColor:d.default.theme.colors.gray50}}(u);return a.createElement(o.Z,{style:c.root},a.createElement(o.Z,{style:c.decoration},t),a.createElement(o.Z,{style:c.title},a.createElement(l.ZP,{size:"subtext2",weight:"medium"},g)),a.c
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):13554
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.202959828582905
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:KIy0clDjbn42OXOw85csXf1NFyNg/OoH6iAHyPtJJAR:KIy5F/i
                                                                                                                                                                                                                                                                                                                                                                          MD5:23E8424AA65B5CC6F0693EC20C2CEAE0
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0F4F59077D295D0799B9B02C0DA2076F7DD73960
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D890ABF66010907C7A0A61236D25C3C98BCB7EDEC34B13DC887F5BE122BFEF7E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9D649426DB646BCE98E4A3AAB625CB1DE12F2AFAE943ADC7DD9C5B54740A7E14E20B826E6FA7812CA7ADD18E5A12B4FECA99FF864C8BF29349E200B7A8641B48
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:. {. "name": "otFlat",. "html": "PGRpdiBpZD0ib25ldHJ1c3QtYmFubmVyLXNkayIgY2xhc3M9Im90RmxhdCI+PGRpdiByb2xlPSJkaWFsb2ciPjxkaXYgY2xhc3M9Im90LXNkay1jb250YWluZXIiPjxkaXYgY2xhc3M9Im90LXNkay1yb3ciPjxkaXYgaWQ9Im9uZXRydXN0LWdyb3VwLWNvbnRhaW5lciIgY2xhc3M9Im90LXNkay1laWdodCBvdC1zZGstY29sdW1ucyI+PGRpdiBjbGFzcz0iYmFubmVyX2xvZ28iPjwvZGl2PjxkaXYgaWQ9Im9uZXRydXN0LXBvbGljeSI+PGgyIGlkPSJvbmV0cnVzdC1wb2xpY3ktdGl0bGUiPlRpdGxlPC9oMj48ZGl2IGlkPSJvbmV0cnVzdC1wb2xpY3ktdGV4dCI+dGl0bGU8YSBocmVmPSIjIj5wb2xpY3k8L2E+PC9kaXY+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRhaW5lciI+PGgzIGNsYXNzPSJvdC1kcGQtdGl0bGUiPldlIGNvbGxlY3QgZGF0YSBpbiBvcmRlciB0byBwcm92aWRlOjwvaDM+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRlbnQiPjxwIGNsYXNzPSJvdC1kcGQtZGVzYyI+ZGVzY3JpcHRpb248L3A+PC9kaXY+PC9kaXY+PC9kaXY+PC9kaXY+PGRpdiBpZD0ib25ldHJ1c3QtYnV0dG9uLWdyb3VwLXBhcmVudCIgY2xhc3M9Im90LXNkay10aHJlZSBvdC1zZGstY29sdW1ucyI+PGRpdiBpZD0ib25ldHJ1c3QtYnV0dG9uLWdyb3VwIj48YnV0dG9uIGlkPSJvbmV0cnVzdC1wYy1idG4taGFuZGxlciI+Y2hvaWNlPC9idXR0b2
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4284)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4507
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.166067755275541
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:mVRsXCQpZjn47VTO40Ki9G7X30CBogB9LCp4:URsRpZjn47MKi9G7n0CBogB9k4
                                                                                                                                                                                                                                                                                                                                                                          MD5:10CBBF9A89D534246E1E1ABF9DF14864
                                                                                                                                                                                                                                                                                                                                                                          SHA1:7865730C3BE2A6E2360634EAB406F3EE03431A66
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3542CD078BC9DE219D7166CC34F8F9B82398D97D97023FA949E161C7E4F47E2C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B4763A9FB672A74D41431541F12718CFFDA4E2B176172DE68122F3CA024F3E84985E5B27506B0249D6FEE356FB17161CB72EBC376592161CD5A5D111FC4611CC
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.Audi"],{176372:(e,t,s)=>{s.d(t,{Z:()=>_});var o=s(807896),i=s(202784),r=s(325686),n=s(401477),h=s(16587),d=s(348501),l=s(528377),c=s(75202),a=s(527745);class _ extends i.Component{constructor(e,t){super(e,t),this._unmounted=!1,this._handleResize=()=>{const{viewport:e}=this.state;e&&e instanceof a.Z&&e.notifyRectChanged()},this._handleViewRef=e=>{const{onViewportSet:t}=this.props;e&&this._lastRef!==e&&window.requestAnimationFrame((()=>{if(!this._unmounted){n.Z.unobserveAll(this._lastRef),this._lastRef=e,n.Z.observe(e,this._handleResize);const s=this._getViewport(e);this.setState({viewport:s}),t&&t(s)}}))},this._getDataSet=(0,h.Z)(((e={})=>({...e,viewportview:"true"}))),this.state={viewport:void 0}}render(){const{children:e,dataSet:t,onViewportSet:s,...n}=this.props,{viewport:h
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7483
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.894038551452128
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:nZCPfbb2Y+qIH3oyOlZVhrzt+O9gABAgHqsiXXbiL:2f3SH3h2h0c7BAgLi7w
                                                                                                                                                                                                                                                                                                                                                                          MD5:1CEA9321839325F2415E5FAE43B4E3C7
                                                                                                                                                                                                                                                                                                                                                                          SHA1:021A4F483953959DA2D598C329BD54D3DEAF9DEC
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4A9384F78C8D603BCF7D00C0B251215F96667804E9774F53CF1AF7E1AB291082
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E1A23358A4AABEA0B411274C12084572ABD2007FB49017BE2273688F286F268C9F01996B1B3856F3D58DE78D4F7E85F3493D41F6DF8FFECFCDDB321E1152D024
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-6/290767328_4733265553440101_7501580574603940509_n.jpg?stp=dst-jpg_s160x160&_nc_cat=102&ccb=1-7&_nc_sid=09d16d&_nc_ohc=ixjUdMScYJQQ7kNvgEFQ5El&_nc_ht=scontent-msp1-1.xx&_nc_gid=AtQZsqZ7oJly2TFcw8HB8yI&oh=00_AYCdrAxMDIY0Vj2WtKNfYB86Tz81w_OGaNxhv8BwJ4Hi2w&oe=6704C76D
                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000440300008b0600004c07000019080000910c000030120000aa12000074130000421400003b1d0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".................................................................................'.....nw`..T7........qM..x.M....n6...........v:.i.'t,.......J..Jd..f...LB..H....p.Qe.}...y.k..g...4f.i^......_..L;..Z.....V..B7\.....V...v..{.a*v..da...lB/...=f.}.p.8.....g.....Jb.51..[.]..{~w...q.[.B.K...^..........M$...K.}...^.....jP.lP."...t..oG.c.K. .v.".7.....g{....N..n$l....~S..p..P\Z.......<..|.g..>+..`..u.{....]...W.F.d......>}..w<t.8'.YeE...A....-A..j.W.......L.g,AU...+...........................!1. #$AB."2345............................o..sj....W .....A.KKI..\.25..x].Z......Z^.....a."O....w..y.m9....@.....t$.n...6.GZ9.|.d..ZV.f7rc..v.}.?i..F..g....q*.[*-...4..m.eX.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):32856
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.370524623339198
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:As/PNPiPQTHCiSbVESUnSTbgtK2RFozpMDWeFDZeNX7Xi:As/PNPiPraNSvgmIWoely
                                                                                                                                                                                                                                                                                                                                                                          MD5:939340C7A209B4CA46615C8200F6610D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:9DEE563165182C679C2EB808966DCA25AA09B006
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:43078647F3BD86002CC2D165F4439181AFA7D53C7B271CF5A02071CC25D6909B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:743AF1C6630EAC427508C015B90B86FF3AD2C900DF96EE71396955B0FB6473EFFDC8B9B01DA19019BFEC8F2C12A2D8B5B33D744099778A089EC0898B44658CFE
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview: ...KEYF....$................. .............<(....4C..4Cffv@..pB........4.................4C..4C......................................................................................................................................................Adobe.d.........................................................................................................a..!Q.1A."q..#2r...$3BR...C....%Dbc............................!1QAaq..."2R......#3Bbr..............?...Z..dcI.1....D.i"F4.$...Q ..7I+..#..? .B....[<<.....ZH....i.Zt.HT....&.....|2.D..t./..w#?.h....O..E.../.X..C....w..J.r).X..2..b.G...Z....:.iP.bwG0...tK..e-'..d.....O.....>.K..;LMg..?P..'...f. t.J...k.'i..|.-.....u._.g.+...1...CU.p...I..p....~?.y|.h.S..c.)..K.1....D.i"F4.#.H..$I....W...cI.1....D..q.h.....$I......{.0@z...\7...B...6...8....o.D#.........\z.i.U1Yu.w52......+..cT.*.......@. ..@JX..).&..)*G..RF.A...UH...T5....y..o....>......^d0.\....\.u...VG.'..X.U...N..4..i"F4.#.H..$I...c.r...#.."F=.D.i.g...../
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4047
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.742211146038893
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:gJiW6rv8PZPtOc/gzR+CXk6y0ykuTcVUjrEMig84fRMNlARN1zKbJY64Nh1ju7:9AaD/Kk0jrbBjW+3zKbJP4Nhd4
                                                                                                                                                                                                                                                                                                                                                                          MD5:7447AB6E8C57067BE56639A187CBFAE3
                                                                                                                                                                                                                                                                                                                                                                          SHA1:191421401FD98F02936A8A7336CB08809FA68C33
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2355DDCA7F526414D17C5D938672FCE7FF0DD23129CB53731B2C95D9EF2EF50F
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:91C9F7C26FAEA9031FA9EF6F1F0930FEDD9A5E444F354CFF09E1D872C8A5CCFD55EFCF40C9BD9C784B431C6240D3F7090E328378ED9B96747DD108C3C7BB6C9E
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-6/347399986_628558822263964_2944349486294716598_n.jpg?stp=dst-jpg_s160x160&_nc_cat=110&ccb=1-7&_nc_sid=e09983&_nc_ohc=1mFwVrEXLPMQ7kNvgH32ndx&_nc_ht=scontent-msp1-1.xx&_nc_gid=AtQZsqZ7oJly2TFcw8HB8yI&oh=00_AYAhtNptf1Qh8FBGXxKVn9KbNhIgeBtdJ_nh4cvWf_llmQ&oe=6704A80D
                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a710100008003000093050000580600003f0700006b0800005f0a0000db0a00007c0b0000380c0000cf0f0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................<w.`.@D....p...dz.*.............4c.fN..H..gx/k...XO...(..`..K..T]%i~9[.C.({a.5..iG]...I[ |..$...!.;Nz.f^M..."g......J.A..D.4K?..kf..^..<...'.[f..a.h.RW...l.&.......v=..hzj...R..l\v9.r.>....W.l.M..a(..<9Tp...{.I..2.E:..f4....%a.3.{k...>..B...`}.i..,..9.....(...4.,s.{]e]....n..O.d........^.Q%{..9s.8....2..F.....hLfe.X\..T....R.Zu..|..O .E.e.....Q>SZ.Lu.xt%R......K..>.>_/_.R9S......&....f.T..\.Pnz6..2.s.r}2..n...|.'..X...X.......Z.4..T..e?...'..........................1.!.0 ."#2A..................vM.[.f.m.f....1x.aiij&.!..F.....".....'\.m...Q,D.J#...u:..."2..".r...m.....3....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (49298), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):209234
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.546067266635518
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:3ShBB9AX3tRxrHoXXt/w2oolGna2d2bhr7+gkKHT56sloT0wb:3ShBB9AX3tRxLoXX1ZGa2d2xBzjoT3b
                                                                                                                                                                                                                                                                                                                                                                          MD5:6A1C314F5A946A332EFE0D0C4ACC5224
                                                                                                                                                                                                                                                                                                                                                                          SHA1:338C3BA522E888A399DF1FC7ECE324D5FB04EDD2
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E8AACC7ACE4A73C78421708D985C75995D1AC878A35FE12D366A769D68E89642
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:EE38B4028308EF941F58EAB01C50BE8A3B3C0264B94EDEDF122D0161DC4AD2CA07AF04317D0E2F87E8F11198FF55163C14292EA2CF1610FDC0DDCE0ACAD0CA6F
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.EmojiPickerData~ondemand.ParticipantReaction~ondemand.EmojiPicker.4d3f7f7a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.EmojiPickerData~ondemand.ParticipantReaction~ondemand.EmojiPicker"],{971969:(f,k,e)=>{e.r(k),e.d(k,{default:()=>c});var a=e(473228),d=e.n(a);const c={compressed:!0,spriteSheetColumns:50,spriteSheetRows:72,categories:[{id:"people",name:d().i506b710,emojis:".. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..... .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..... .. .. .. .. .. .. .. .. .. .. .. .. .. .. ...... .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10220)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):36292
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.3923926570347716
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:+e9Cx2MWh+aXrLwpo36tlM7z/ys01enGy3Lu:+e9xHw636t503C
                                                                                                                                                                                                                                                                                                                                                                          MD5:83B1468B81B6097C0BF12C1939D2812C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:54D0338FFB5F4EDF4F7C3F2A78642933E9FDACF4
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:65A803095C6F0FCD1012951915D8D5ACFD1AB09918633385703C82181FA89546
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8DA4981CEC28AE23D60EDB9C7158F132AA3A60D2F7165C376F9CA5D7C17B332801BB692C44DA983397903535BEE037AFD30B28D5EEEF46247ED507162A7DF419
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.xx.fbcdn.net/rsrc.php/v3/yL/r/Lytj7hSz5oF.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("BaseLazyPopoverTrigger.react",["BasePopoverTrigger.react","lazyLoadComponent","react","tracePolicyFromResource","useCometPopoverInteractionTracing"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react")),j=h.useMemo;function a(a){var b=a.fallback,d=a.popoverResource,e=a.preloadTrigger,f=a.tracePolicy;a=babelHelpers.objectWithoutPropertiesLoose(a,["fallback","popoverResource","preloadTrigger","tracePolicy"]);var g=j(function(){return c("lazyLoadComponent")(d)},[d]);f=c("useCometPopoverInteractionTracing")((f=f)!=null?f:c("tracePolicyFromResource")("comet.popover",d),"lazy",e);return i.jsx(c("BasePopoverTrigger.react"),babelHelpers["extends"]({fallback:b,interactionTracker:f,popover:g,popoverPreloadResource:d,preloadTrigger:e},a))}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("CometFeedARIAProperties.react",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(Object.freeze({}));g["default"]=b}),98);._
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5148
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.885917803495938
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:npyg40we+uhCxpUVHxYa6Ayrr/OF85asI6jkjb+jJjFZZ24k8A:2h+Cxpq6v//l5ZI+U+JpHNA
                                                                                                                                                                                                                                                                                                                                                                          MD5:38799DB126518D20CE5033680EF12882
                                                                                                                                                                                                                                                                                                                                                                          SHA1:B00672C25615F4F86955DB4F6836AF5805C2AD68
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E35FC8D75F4645603D7F020D40783392B90685D4CC39E96760CC745DDEAE89B2
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1A80AE5BC78B7F67968859C7135DD9304B9AF3F4C8239429F10C1DAF0610DDC7AD67AA12357F21A03D366F81E9D6B480D8D1243C4FA7753B08F5F11381C5FE74
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"TEST","Version":"202409.1.0","OptanonDataJSON":"b44b7288-723c-44e2-ab4f-97f253fa98bd","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"01924444-c8b4-7b39-bd23-b97c01b4f82b","Name":"Global","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","sb","bq","sc","br","sd","bs","bt","sg","bv","bw","sh","by","sj","bz","sl","sn","so","ca","sr","cc","ss","st","cd","sv","cf","cg","ch","sx","sy","ci","sz","ck","cl","cm","cn","co","tc","cr","td","cu","tf","cv","tg","th","cw","cx","tj","tk","tl","tm","tn","to","tr","tt","tv","tw","dj","tz","dm","d
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8976)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):9148
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.322171046733888
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:cfCuApkQK94FnMLQExtcD4iYt5u2a93f6V:cfCuA7K2pMLQ+tcD4iYt5u2a9P6V
                                                                                                                                                                                                                                                                                                                                                                          MD5:2A3C615ED909253351F86CCC63433F86
                                                                                                                                                                                                                                                                                                                                                                          SHA1:4CA68803C2EAFF604B13EC87477F464DDBE74EF2
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0C5CAADCEE37D03C809C1361CBCE354B5A83B718A0AF60FC5AB326D4F4B108B7
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D92A5A14D6F0F098E080B7B76649414604A3392A801DA1D4518A1809FB1257F06CA18A99F1FCF2C2FCCE04D2C515A81DD7B4CF446D486467E53B6C5CDF9BCDB4
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.SideNav~bundle.MultiAccount~bundle.JobSearch"],{893111:(e,t,r)=>{r.d(t,{a:()=>L});var i=r(202784),a=r(819153),o=r(623791),s=r(903188),n=r(973186),c=r(473228),l=r.n(c),d=r(31735),u=r(507066),p=r(801206),m=r(744910),b=r(325686),h=r(882392),f=r(537800),g=r(955916),v=r(435131),w=r(437796),C=r(467935);const y=l().c61eea74,_=l().b7dc3885,E=l().d86bbf0f,k=l().h6beb5fb,I=({accountUsers:e,activeUser:t,handleMultiAccountSwitch:r,renderUserDecoration:o,userTestId:n,withBadges:c})=>{const l=(0,w.v9)(C.BP),[d,u]=i.useState(!1),p=i.useMemo((()=>e.filter((e=>e.user_id!==t?.id_str))),[e,t]),m=i.useMemo((()=>p.reduce(((e,t)=>e+(t.badgeCount||0)),0)),[p]),I=i.useCallback((()=>{u(!d)}),[d]),U=i.useMemo((()=>l&&l>0?i.createElement(b.Z,{onClick:I,style:P.personalAccountsLabel},i.createElement(h.ZP,{color:"gray700",weight:"bold"},y),d?i.createElement(g.default,{style:P.IconChevronUp}):i
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6430
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.857361091686413
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:LUlnwh+qGxFlGLKOieqZYzdhE6wyzDnY5tuGUHl:kwhjGxeLZaEnfzDkJUF
                                                                                                                                                                                                                                                                                                                                                                          MD5:C120A9D1D6A095EBA133DC803D1807DA
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F9F0B048DCCEFDC4AF744372F1B2806A33DA6812
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:032C2897DB33EB05CDEEF1562962E75ABC3E8C9855CF3928028BF3410D54B281
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:883433AE3FAA986281003252ADF40E999C0603647135857F04AF0E36DA89E48BEEB1D10C0FB87DCE61BB911CE3C00A59FF40436C4DE10872AC54C67189007383
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF..............Photoshop 3.0.8BIM..........g..ztxVcl3HfSFZhG-8rASD..(.bFBMD0a000a8701000011030000b905000065060000f70600005b0b0000f80f00007e1000005e1100000d1200001e190000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................G.r.$....]....k.e....7G..>.|.^h....8..2.V....9...L.....e.t...;.........r.5.t.j......v.SX.SX..|..[N.....f'.v|A.v).\".a..{...K.".\.....l...W.}.V.5..Ff..K...?. .R.X.Z.%Xy.]N...v..#....T.Wz~eQ;y."H.v.b.p.c.9...~.Nz........I.....c.9.!..{,2....=....:9..C....n......6......H.,.>................l..BV.N]................*............................. 05.."#!2@P............#_l..C1M.\3a...i..[%)..e-...|..5...M.......}yy...r.Z!..7]..'`..,.W&x......C>...k.z/......6D..m.......(.u.../W%%....(_!A8.y.~X.Z..KR.p...z>....R..s;'.._....?.bZ....Z.0.A..qi..U.,.b..n.zF.6.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (21587)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):168941
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.332384126588661
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:mn88bC9fM2Jsdz+l7vCYmqg4N56gasDBnrhK0B57CNiPuZ2:o4fMcKSrhDBnJB57CNiPuZ2
                                                                                                                                                                                                                                                                                                                                                                          MD5:258371A9FDA081D499EC7276B1C16A96
                                                                                                                                                                                                                                                                                                                                                                          SHA1:C68FECF91883605FF40E846B56D6191F086C5EE1
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E076D6B6F2CD79C6B805BC755E7DC9B5B59C310A2089855BFFF9FCBE41663D41
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9681D16D484B7750AF4B6246C1ABDA90A8DE20F7A5E843AAD2D8779B4D12185D4349D94331D7B6123D1F00787BCB7C467115C0AC1058251B98E957A5E8AB7E37
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.xx.fbcdn.net/rsrc.php/v3iBAG4/yw/l/en_GB/fbI1vKnc9QM.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("BaseTypeaheadLocalStorageDataProviderStorageKey",["$InternalEnum"],(function(a,b,c,d,e,f){"use strict";a="_SearchBootstrapCache_";c=b("$InternalEnum").Mirrored(["FeedComposerMentionsIntentfulMentionsBootstrap","FeedComposerMentionsNonIntentfulMentionsBootstrap","FeedComposerMentionsWithTagBootstrap","GlobalTypeaheadBootstrapEntities","GlobalTypeaheadBootstrapKeywords"]);f.StorageKeyPrefix=a;f.StorageKey=c}),66);.__d("BaseTypeaheadLocalStorageDataProvider",["BaseTypeaheadDataProvider","BaseTypeaheadLocalStorageDataProviderStorageKey","Promise","WebStorage","recoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=1e3*60*60*24;a=function(){function a(a){var b=a.storageKey,e=a.storageTimespan;e=e===void 0?j:e;a=babelHelpers.objectWithoutPropertiesLoose(a,["storageKey","storageTimespan"]);this.$1=new(c("BaseTypeaheadDataProvider"))(a);this.$3=b!=null?d("BaseTypeaheadLocalStorageDataProviderStorageKey").StorageKeyPrefix+b:null;this.$4=e;b=a.queryVariabl
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6474)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):386808
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.563093894421755
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:lt84iDn2Ehi4dpXxIYuHMPGmze/Vui1tpy3wIvLvLwDXYn6L9C/3dY3570VOB:n87DnMJY3w+vkc6LGdY3570IB
                                                                                                                                                                                                                                                                                                                                                                          MD5:A7F91BB95AC87B46B884EBFE87882811
                                                                                                                                                                                                                                                                                                                                                                          SHA1:C0ADBDDC12947776070EC99E0F8B5DC453F7B500
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BB87019404AC475927F3F93516B3B9F126C703FBEDD24D2B73B7837D60C0DCBC
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7253FD821D83AE7DC5E26219EA0C99BA2F414C0EB3BC8158EED543CD4E24E6E13A97E842DF807573E90AD7B3FC2F8879EBC47091D8413080FB1DC0A0CE92D099
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.xx.fbcdn.net/rsrc.php/v3ikvm4/yB/l/en_GB/bE3GUXvOvSj.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("$InternalEnumUtils",[],(function(a,b,c,d,e,f){"use strict";var g=Object.prototype.hasOwnProperty;function a(a){return function(b){return b==null||!g.call(a,b)?null:a[b]}}var h=typeof WeakMap==="function"?new WeakMap():new Map();function b(a){return function(b){if(b==null)return null;var c=h.get(a);c==null&&(c=new Map(Object.getOwnPropertyNames(a).map(function(b){return[a[b],b]})),h.set(a,c));return(c=c.get(b))!=null?c:null}}f.createToJSEnum=a;f.createFromJSEnum=b}),66);.__d("ActorHovercardContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext();g["default"]=b}),98);.__d("BaseAspectRatioContainer.react",["react","react-strict-dom","unrecoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){var b=a.aspectRatio,e=a.children,f=a.contentStyle,g=a.testid;g=a.xstyle;if(b<=0)throw c("unrecoverableViolation")("Aspect ratio must be a non-zero, positive number: "+b,"comet_ui");return i.jsx(d(
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (21389)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):996370
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.452004090757023
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:ejU/tojz6/lpNKhQ6IZnAAtbwfdteGcbEg3CbKQJtAhH6O5LnxDfBn0QqY1:q4AWdHn6IZHmf8bYDJuhHnFnPn0QqW
                                                                                                                                                                                                                                                                                                                                                                          MD5:742400B60CC294E3873D2335F81CA53A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D2556E7CC6D1851866CA63D68E88C9B4CCE61108
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CBFDD0AD92405953E360ABE7CCDA2AAF3415F1B48BEDAA095EAFCF743D60B92A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5475BB364D0E15A3921316433BDE5A065591661931C821E34720AD566457CD2BF6BDBA37FCBD966FE03E717F2C13FA69B64C3D65CC338DED1651441CA621AD67
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.xx.fbcdn.net/rsrc.php/v3isGH4/y_/l/en_GB/QglGZPQuawM.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("ActiveFocusRegionUtilsContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);c=b;g["default"]=c}),98);.__d("ActorURIConfig",[],(function(a,b,c,d,e,f){a=Object.freeze({PARAMETER_ACTOR:"av",ENCRYPTED_PARAMETER_ACTOR:"eav"});f["default"]=a}),66);.__d("BaseButtonPopoverContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=null;c=a.createContext(b);g["default"]=c}),98);.__d("ReactEventHookPropagation",[],(function(a,b,c,d,e,f){"use strict";function a(a,b){a=a._stopEventHookPropagation;return a!==void 0&&a[b]}function b(a,b){var c=a._stopEventHookPropagation;c||(c=a._stopEventHookPropagation={});c[b]=!0}f.hasEventHookPropagationStopped=a;f.stopEventHookPropagation=b}),66);.__d("ReactDOM",["cr:1293","cr:1294159","cr:7162","cr:734","err","setupReactRefresh"],(function(a,b,c,d,e,f,g){var h,i;b("setupReactRefresh");function a(){throw c("err")("This React API is not available on Workplace.")}e=b("cr
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6863)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7086
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.140924746918017
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:A+5CYQY2YrTM5OZaRZnwAdqRndVKqxVEEqM6/5dGGCp:A+hQa7xTqJdGGCp
                                                                                                                                                                                                                                                                                                                                                                          MD5:B82D136C2852780CA9F036E9EA9F8480
                                                                                                                                                                                                                                                                                                                                                                          SHA1:62923A6B397E6F1085A811F6BCDA6CAFD7518E39
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9D6338C0BFEC66D8B6DD8D32C8A185712D437C73186B7A9C913D6C47B813D558
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4B6FB88560419D7B4874D9C2B50F2B156808401F96D7E8DE5B0601C14B0C2105CC6B8BCF6934D0A29419031EF66F422301170AD7A28AEB171BF8008221D16F07
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlaye.6162375a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.ComposeMedia~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlaye"],{238250:(e,t,r)=>{r.d(t,{o:()=>h,Z:()=>g});var a=r(807896),s=r(202784),n=r(928316),i=r(12934),l=r(973186),o=r(405422),c=r(931798),p=r(32307);function u(e){let t=d(e);return e=>{const r=d(e);return(0,p.Z)(t,r)||(t=r),t}}function d(e){if(!e||"object"!=typeof e)return e;const t=JSON.parse(JSON.stringify(e));return delete t.dataUsageBytes,t.tracks=t.tracks.map((e=>("number"==typeof e.currentTimeMs&&delete e.currentTimeMs,e))),t}function h({children:e,periodic:t}){const r=t?y.PeriodicContext.Consumer:y.Context.Consumer;return s.createElement(r,null,(t=>{const{aspectRatio:r,containerRef:a,guestsState:s,playerApi:n,playerState:i}=t;return n&&a&&i?e({aspectRatio:r,guestsState:s,playerApi:n,playerState:i,containerRef:a}):null}))}class y extends s.Component{constructor(...e){sup
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1338)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1561
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.458239374588913
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIy5DZRJOgdeS2pE7+iwPVxndhilpl8ylmvfYWmE5Dg:m5ljOg8jW7+icVxdhi9TC5U
                                                                                                                                                                                                                                                                                                                                                                          MD5:85F121A25196BE795CC085DCDA102935
                                                                                                                                                                                                                                                                                                                                                                          SHA1:A23E4B29DF0D0165AFFF3471A7079F6E2A4E8229
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E92F734E9839FFAC0508CE1016BA767A1ABFB92B7A3155B7736EF0713F0C5C1E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BDEF4CDFCCA0480AC6C70F0BA5CC61860E4CB158510FCF3A14FE1649C42D958B317E1ED25937E3CAD365EAC58CC270F1696058E48EE3EF8CE37A283274C92F21
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.UserFollowLists~bundle.UserProfi.5af7a95a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.UserFollowLists~bundle.UserProfi"],{262261:(e,t,r)=>{r.d(t,{Hq:()=>b,c1:()=>p,lP:()=>F,og:()=>f});var o=r(731149);var n=r(526853),s=r(753392),l=r(851670),i=r(216657);const u="knownFollowers",a=`rweb/${u}`,w=[],c=(0,s.dg)(a,"FETCH_KNOWN_FOLLOWERS"),_={};n.Z.register({[u]:function(e=_,t){if(!t)return e;if(t.type===c.SUCCESS){const r=t.payload||{},{total_count:o,users:n}=r&&r.result,{user_id:s}=t.meta||{};return s?{...e,[s]:{knownFollowersCount:o,knownFollowerIds:n}}:e}return e}});const d=(e,t)=>e[u][t],p=(e,t)=>{if(t){const n=h(e,t);return r=i.ZP.selectMany(e,n),o=e=>!!e,r.filter(o)}var r,o;return w},f=(e,t)=>p(e,t).filter((({name:e,profile_image_url_https:t})=>!!t?.length&&!!e?.length)),F=(e,t)=>{let r;if(t){const o=d(e,t);r=o?.knownFollowersCount}return r},h=(e,t)=>{const r=d(e,t);return r?.knownFollowe
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2106
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.554456957317547
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:EWP8JUaPVKWwCtcHB3sXXRBJ3v8qkZ/aWr/3KZerMLvSOxJ3Df8sfqV1:lkJVKWw03XXZ4Meo931fq
                                                                                                                                                                                                                                                                                                                                                                          MD5:6452ED75C53E1A8E90A664DF18959A90
                                                                                                                                                                                                                                                                                                                                                                          SHA1:AC01FC2F40F0E4808E22A9C569F3775F0F15A5E2
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C7BAC3E7016DFC7EB5787579BAC6B975B433FC1A9C279DAFC35649D4782F2061
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4B23F7FB31826943CBA6496BD74DC620C8EC3B8F0525497E825F1F1F87486335D4374F85417458C3C3E018C2215B9B419D7DE77CB67AAE9EA619038432E1EB10
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.xx.fbcdn.net/rsrc.php/v3/y0/r/eFZD1KABzRA.png
                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............e..5...YPLTEGpL.e..e..e..p..e..f..f..h..f..f..`..`.....g..f..f..g..g..f..f..f..g..f..h..e..f..d..g..e..e..c..f..f..e..f..g..g..e..f..f........i..h..e..f..f.....e........e..g..f..f..f..f..f..f..g........f..e..e.......F........................f....F.....d........'y.....p....E.....U..7..t.................6..t...........U.................................p......uy...LtRNS.0`..... ......p..._....@..@..oPP...O.^..__....0.o.o.oO..p.P.P_n. ..@0..P........DIDATx..YS.G..G.]..N...t.6&.$..8v|.>{.."....m.3...../...X...*./.....z..Z...^-."|GT(T.K..Z..n..z.3..BT..Z....\.)..Y.....)..\XZs%..e../...........:....Z.R...,X...B....VCL......".~)P...@..P..8......YG..<...=..BLs..CX........0..J...I....Z..,....0g...i...B..}6.Eh.$.g.D1.k......... ..WYD....O..b~.~......U..s4..?...d0........x.g7.zF...........9..G*.A...~...=#.w0.1Z......K..BV..>....x.p...<LS...ft..(|...2XDE.Q...yc..$Mu.@.L...R=.X,.H....!.X).j../.-q2.....09.........\...&.bYk........j.o......../.u}..(5!.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):145275
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.021239670665734
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:wI3efALdTZj0zMG4L1DbA81lAIYd2KWa9UXnSb4U18XcCf62dwD5:wI3efALdTZj0zMG4L1DLe
                                                                                                                                                                                                                                                                                                                                                                          MD5:D9B237905880B8A43B2860257CD0F55B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:75A69A01D3717A477FDF8048E3F9FF675883585E
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6F1FAC99A831CC8038EFA0C18A4DB31511B039E96E564C75B0A188665A613B2A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F5274A0185BE17F603EFCB6EFE6BC5A07531C956DB69AE432289AAFA70C3FB3F278E4974180058D25E6EF24049EAB1FBA389B6A130DC02F2ED74102920AC3A2B
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.morningstar.com/content/assets/css/aecbc47.css
                                                                                                                                                                                                                                                                                                                                                                          Preview:.mdc-icon{transition:none}.mdc-icon--premium{fill:#5050cc}.mdc-loader--delayed{-webkit-animation:mdc-loader__delay .6s;animation:mdc-loader__delay .6s}@-webkit-keyframes mdc-loader__delay{0%{opacity:0}50%{opacity:0}to{opacity:1}}@keyframes mdc-loader__delay{0%{opacity:0}50%{opacity:0}to{opacity:1}}.mdc-loader--inverted .mds-loader__item[data-v-44355ec5]:after{background:#fff}.mdc-link[data-v-34da874b]{-webkit-font-smoothing:auto}.mdc-link--body[data-v-34da874b],.mdc-link[data-v-34da874b]{font-style:inherit}.mdc-link--body.mdc-link--on-dark[data-v-34da874b]{color:#fff}.mdc-link--no-underline[data-v-34da874b]{border:0;font-style:inherit;font-family:Univers,HelveticaNeue,Helvetica Neue,Helvetica,Arial,sans-serif;font-style:normal;font-weight:400;line-height:1.375;-webkit-box-decoration-break:slice;box-decoration-break:slice;font-weight:inherit;outline:0;text-decoration:none;transition:color .2s linear,border-bottom .2s linear;border-bottom:0}.mdc-link--no-underline[data-v-34da874b],.mds-c
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7483
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.894038551452128
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:nZCPfbb2Y+qIH3oyOlZVhrzt+O9gABAgHqsiXXbiL:2f3SH3h2h0c7BAgLi7w
                                                                                                                                                                                                                                                                                                                                                                          MD5:1CEA9321839325F2415E5FAE43B4E3C7
                                                                                                                                                                                                                                                                                                                                                                          SHA1:021A4F483953959DA2D598C329BD54D3DEAF9DEC
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4A9384F78C8D603BCF7D00C0B251215F96667804E9774F53CF1AF7E1AB291082
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E1A23358A4AABEA0B411274C12084572ABD2007FB49017BE2273688F286F268C9F01996B1B3856F3D58DE78D4F7E85F3493D41F6DF8FFECFCDDB321E1152D024
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000440300008b0600004c07000019080000910c000030120000aa12000074130000421400003b1d0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".................................................................................'.....nw`..T7........qM..x.M....n6...........v:.i.'t,.......J..Jd..f...LB..H....p.Qe.}...y.k..g...4f.i^......_..L;..Z.....V..B7\.....V...v..{.a*v..da...lB/...=f.}.p.8.....g.....Jb.51..[.]..{~w...q.[.B.K...^..........M$...K.}...^.....jP.lP."...t..oG.c.K. .v.".7.....g{....N..n$l....~S..p..P\Z.......<..|.g..>+..`..u.{....]...W.F.d......>}..w<t.8'.YeE...A....-A..j.W.......L.g,AU...+...........................!1. #$AB."2345............................o..sj....W .....A.KKI..\.25..x].Z......Z^.....a."O....w..y.m9....@.....t$.n...6.GZ9.|.d..ZV.f7rc..v.}.?i..F..g....q*.[*-...4..m.eX.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1354)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):186380
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.512786973993877
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:SYyvr5xyecNdRk3zE63vUWl6oPCOQ5whSWIjKUs7dDmn0v8umA8Qi4UJ7UwOwdwr:SYkr5xek3zEwvUWl6oPCOQ5whObs7dDF
                                                                                                                                                                                                                                                                                                                                                                          MD5:7554AE17C5023ECC6D0FFC1E8775BC2F
                                                                                                                                                                                                                                                                                                                                                                          SHA1:37B39540102E29993F710047ED89BBE3B47A3A2B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6101EEA4239DED7503B74732D078DE0DE0E31D9465DE3876B1641802DD299200
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:32B21C1D58028A46D7B1C67A79F1348DE19C9316B0CE0BF225904686A81033051B51AD06D6E37D41EA281E5A0D547D58D553D3579BEB23115B3715ECF348EBFB
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:this.default_gsi=this.default_gsi||{};.(function(b){var l=this;try{var Ia,U,u,p,Ja,Ka;Ia=function(a){var c=0;return function(){return c<a.length?{done:!1,value:a[c++]}:{done:!0}}};U="function"==typeof Object.defineProperties?Object.defineProperty:function(a,c,b){if(a==Array.prototype||a==Object.prototype)return a;a[c]=b.value;return a};u=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof l&&l,"object"==typeof self&&self,"object"==typeof global&&global];for(var c=0;c<a.length;++c){var b=a[c];if(b&&b.Math==Math)return b}throw Error("a");.}(this);p=function(a,c){if(c)a:{var b=u;a=a.split(".");for(var e=0;e<a.length-1;e++){var f=a[e];if(!(f in b))break a;b=b[f]}a=a[a.length-1];e=b[a];c=c(e);c!=e&&null!=c&&U(b,a,{configurable:!0,writable:!0,value:c})}};p("Symbol",function(a){if(a)return a;var c=function(a,c){this.g=a;U(this,"description",{configurable:!0,writable:!0,value:c})};c.prototype.toString=function(){return this.g};var b="jscomp_symbol_"+(1E9*Math.random()>>>0
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (10913)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):11137
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.311529338428114
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:R4keinrDlD11VxAQAbCg2+qMV9EZXNhyVzufaFMVgndsm+JMPsLeHYgKeAQze:R43inrDlD11VxAF2+BeNhyxtMgrsLDg6
                                                                                                                                                                                                                                                                                                                                                                          MD5:3ADC2BB98B93D5E9073992EB30FDED30
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0F06CDCAE6C330BF284CB5A7BEE7B99552010DA8
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:374C3CD8FBED845466FD998D9EA0019CDD58C14D59DF6E846C36CC81F48B1322
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:AD391EC675FD41635DCC1193D20FD2D769FA30EBBC3676B494DD339DA6B202D6BB9140CCAB19FCD4F3403FB165AC57E5C5BCA64B5780F08AEED7DCDBB34D042B
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileLocationSpotlight.ea80fe7a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileLocationSpotlight"],{160100:(e,t,o)=>{o.d(t,{Z:()=>a});var n=o(202784),r=o(325686);function a({children:e}){const t=n.useRef(null);return n.useLayoutEffect((()=>{if(t.current){t.current.querySelectorAll('a[href], input, button, [role="button"]').forEach((e=>{e.setAttribute("tabindex","-1"),e.setAttribute("role","presentation")}))}}),[]),n.createElement(r.Z,{ariaHidden:!0,ref:t,style:l.root},n.createElement(r.Z,{style:l.overlay}),e)}const l=o(973186).default.create((e=>({root:{position:"relative",pointerEvents:"none",userSelect:"none"},overlay:{height:"100%",pointerEvents:"none",position:"absolute",userSelect:"none",width:"100%",zIndex:1}})))},875219:(e,t,o)=>{o.d(t,{Z:()=>z});o(136728);var n=o(202784),r=o(473228),a=o.n(r),l=o(765526),s=o(348501),i=o(460673),c=o(328994),d=o(739397),u=o(444
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (55964)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):651104
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.458707091348862
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:Nys6teWEBif1p5FiT1mQriWeTYN0zaJaRoOX/RpDxBqJAWcyzif2wMn:Nys6EWw8n81sWx2AaRoE/i2Py9n
                                                                                                                                                                                                                                                                                                                                                                          MD5:3788E34CA5E3686700DD6EB9D714FB9D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:CF94B1C8975AC8F2741B70F665BF11DF513048E9
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:11E90530B6B27F115B68380A7565EC2F803BD8FEB9E3B4D1688D4D07FCEB43D3
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2ADFEA787B68A882C02C0B4F1E63E6D52704B782A525836F66C47D596668179A94988E4DAE2FB9685751D55F0032929BDD47F94B16737C0EA56EB1F14286ADB6
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:window.__SCRIPTS_LOADED__.runtime&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["vendor"],{186706:(e,t,r)=>{"use strict";r.d(t,{zt:()=>Z,$j:()=>V,I0:()=>Y,v9:()=>b,oR:()=>W});var n=r(743100),a=r(341110),i=r(928316);let o=function(e){e()};const u=()=>o;var s=r(202784);const l=Symbol.for("react-redux-context"),c="undefined"!=typeof globalThis?globalThis:{};function d(){var e;if(!s.createContext)return{};const t=null!=(e=c[l])?e:c[l]=new Map;let r=t.get(s.createContext);return r||(r=s.createContext(null),t.set(s.createContext,r)),r}const f=d();function p(e=f){return function(){return(0,s.useContext)(e)}}const h=p(),v=()=>{throw new Error("uSES not initialized!")};let g=v;const m=(e,t)=>e===t;function y(e=f){const t=e===f?h:p(e);return function(e,r={}){const{equalityFn:n=m,stabilityCheck:a,noopCheck:i}="function"==typeof r?{equalityFn:r}:r;const{store:o,subscription:u,getServerState:l,stabilityCheck:c,noopCheck:d}=t(),f=((0,s.useRef)(!0),(
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7647)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7805
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.44727709124502
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:JALbtf7cpaWdQLcM0ozft7SP75/31uEp6VWVrBzD4:JALbt4pJO4oEPx30Y6YVrBzD4
                                                                                                                                                                                                                                                                                                                                                                          MD5:43C990BDCFB64B6EE1D63DC905C0411B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:ABEBB1870C64C8850186B90911085B168CE67D33
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1E71584DFEABE2176CD45DA8C197D78AAB2BCB4729A95A780EE50A1301D51B6F
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:349D6CD025BF4E5C7A897F64CDDFA03492DD40F6D9E36FC376B0E27A2B8FA8B85FBC086E459FE24E806ED4B750FC46088EAFA065676150D99927F60605FE5CE9
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsInternals~bundle.Ocf"],{78527:(t,e,r)=>{"use strict";r.d(e,{Z:()=>d});r(136728);var n=r(506899),s=r(965188),i=r(588960),a=r.n(i),o=r(546395);const u=(t,e,r)=>{const n=(0,o.Z)(t,e,r);if(t&&"string"==typeof n.vcard){const t=a().parse(n.vcard),e=t&&t[0]||null;return{...n,vcard:e}}return n},c=new n.fK.Entity("vcards",{},{idAttribute:t=>(0,s.Z)(t.id)?t.id:t.id_str,processStrategy:u}),p={count:100},d=({apiClient:t,featureSwitches:e})=>({fetchAddressBook:(e,r={})=>t.get("contacts/addressbook",{...p,...e},r).then((t=>(0,n.Fv)(t,{contacts:[c]}))),uploadAddressBook(e,r){const{contacts:n,...s}=e,i=[];for(let t=0;t<n.length;t+=100)i.push(n.slice(t,t+100));return Promise.all(i.map((e=>t.post("contacts/upload_v2",{...s,contacts:e},{},{...r,"content-type":"application/json"}))))}})},490769:(t,e,r)=>{"use strict";r.d(e,{El:()=>p,HR:()=>d,Zc:()=>h});var n=r(398084),s=r(526853),i=r(753
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):243
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.54355546005213
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:TMVBd/ZbZjZvKtWRVzjcZ2+HBQpVokL1Xb0Uan:TMHd9BZKtWROZTa1Xb0Ua
                                                                                                                                                                                                                                                                                                                                                                          MD5:38515748B79A89B3450B7DDBCC988BC8
                                                                                                                                                                                                                                                                                                                                                                          SHA1:BF9E3E6CF41BA646C3DEF5F5AD7052120777125B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9A7708E02599245019A8AF1820AC2219F4AF9B5C31E3B20C766423BFACEE7DA0
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2764F5F98893D684FE5C8668C83820F7760168CE900258D6F0D7A8C7435E8A14B34E78242E00C36957306E3B490F9E1C5D0C4DC376B41B3A5D4DB7DC2AA2F726
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://video.morningstar.com/corporate/marketing/fonts/600bda4e-11fe-4903-9a39-bb6b77389170.woff
                                                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>1DNNR1KP758JXNJB</RequestId><HostId>3SDncqDKTt2e9YBhvOr8iOyx/TT1vho5A8A0DdOloYa2rAouC++UYMEEEMNL4zySgleiVG4EkLg=</HostId></Error>
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (21389)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):996370
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.452004090757023
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:ejU/tojz6/lpNKhQ6IZnAAtbwfdteGcbEg3CbKQJtAhH6O5LnxDfBn0QqY1:q4AWdHn6IZHmf8bYDJuhHnFnPn0QqW
                                                                                                                                                                                                                                                                                                                                                                          MD5:742400B60CC294E3873D2335F81CA53A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D2556E7CC6D1851866CA63D68E88C9B4CCE61108
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CBFDD0AD92405953E360ABE7CCDA2AAF3415F1B48BEDAA095EAFCF743D60B92A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5475BB364D0E15A3921316433BDE5A065591661931C821E34720AD566457CD2BF6BDBA37FCBD966FE03E717F2C13FA69B64C3D65CC338DED1651441CA621AD67
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("ActiveFocusRegionUtilsContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);c=b;g["default"]=c}),98);.__d("ActorURIConfig",[],(function(a,b,c,d,e,f){a=Object.freeze({PARAMETER_ACTOR:"av",ENCRYPTED_PARAMETER_ACTOR:"eav"});f["default"]=a}),66);.__d("BaseButtonPopoverContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=null;c=a.createContext(b);g["default"]=c}),98);.__d("ReactEventHookPropagation",[],(function(a,b,c,d,e,f){"use strict";function a(a,b){a=a._stopEventHookPropagation;return a!==void 0&&a[b]}function b(a,b){var c=a._stopEventHookPropagation;c||(c=a._stopEventHookPropagation={});c[b]=!0}f.hasEventHookPropagationStopped=a;f.stopEventHookPropagation=b}),66);.__d("ReactDOM",["cr:1293","cr:1294159","cr:7162","cr:734","err","setupReactRefresh"],(function(a,b,c,d,e,f,g){var h,i;b("setupReactRefresh");function a(){throw c("err")("This React API is not available on Workplace.")}e=b("cr
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2559)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2725
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.282277783967852
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIKlboUzdfoxcUAXi6qqEZ3THzTEC6ci67TD61vzdi2AyWmsUCo:OlbocdfarhZZ3TTAC6cZXD615myaUCo
                                                                                                                                                                                                                                                                                                                                                                          MD5:4F94709D9C20294A6BDD5F3004D3AC15
                                                                                                                                                                                                                                                                                                                                                                          SHA1:416AA5E0BA7B622A94A589A2F74C5ACD5D07CD8C
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BA71B68241570869B2EA2195BF54CFAD653876EAD406D778ABB1899A527B9447
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CD9236AB430A2C1548B21CF65D94461A3FCBDBBC34F7656D7AFC47BB3A10F4A4C08AA2DF5BCE485D85344D46D5D8660B7224681638A7500C859EA3F7A8136EA6
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.ExtendedUserProfile~bundle.UserProfile.7c0c4f4a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.ExtendedUserProfile~bundle.UserProfile"],{565075:(e,t,s)=>{s.d(t,{Z:()=>g});var r=s(807896),n=s(202784),a=s(108352),c=s(973186),m=s(392160),l=s(216657);const o=(e,t)=>!!t.screenName&&l.ZP.selectIsUserSuspended(e,t.screenName),d=(e,t)=>{const s=t.screenName?l.ZP.selectByScreenName(e,t.screenName):void 0;return s?.blocking},i=(0,m.Z)().propsFromState((()=>({isBlocking:d,isSuspended:o}))),u=e=>{const{isBlocking:t,isSuspended:s,screenName:c,...m}=e;return n.createElement(n.Fragment,null,null,n.createElement(a.Z,(0,r.Z)({},m,{style:[p.root,p.verticalPadding]})))},p=c.default.create((e=>({root:{backgroundColor:c.default.theme.colors.cellBackground,paddingHorizontal:c.default.theme.spaces.space20},verticalPadding:{paddingVertical:c.default.theme.spaces.space40}}))),g=i(n.memo(u))},984257:(e,t,s)=>{s.d(t,{Y:()=>o,Z:()=>d});var r=s(202784),n=s(473228),a=s.n(n),c=s(565075);c
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3085
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.615004378214914
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:4JrrjU3SAcNGGT1TS+ietcKDlfc281duI:4JrVN7TiSDlX81dT
                                                                                                                                                                                                                                                                                                                                                                          MD5:D040FF03D22D54617862136454AAE849
                                                                                                                                                                                                                                                                                                                                                                          SHA1:A0C1F370DF1C605336C72505C9AFDB71E895E447
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3DDA45A470DB074FD68F20C30D5705B8EDDA1369E393FC6803EF0D8771BB726C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0DDFA66F969D0DBE9854A87EBE30A3CACC6BF4D01107287F3395BBD5F3D5452C29D63F198172518A5C4FE458CE258BEA59424B1891F6E14C289625B719D3EF3C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" width="247.75" height="70" viewBox="0 0 247.75 70">. <defs>. <style>. .cls-1 {. fill: #F20D33;;. }. </style>. </defs>. <title>Mstar-logo-70px-01</title>. <g>. <rect class="cls-1" x="132.191" y="8.555" width="4.731" height="52.01"/>. <polygon class="cls-1" points="197.354 8.555 212.448 8.555 212.448 12.889 207.314 12.889 207.314 60.565 202.563 60.565 202.563 12.889 197.354 12.889 197.354 8.555"/>. <polygon class="cls-1" points="127.865 8.555 127.865 60.565 122.908 60.565 115.822 28.978 115.822 60.565 111.175 60.565 111.175 8.555 115.451 8.555 123.215 43.01 123.215 8.555 127.865 8.555"/>. <polygon class="cls-1" points="24.975 8.555 24.975 60.565 20.325 60.565 20.325 15.984 14.589 60.565 10.717 60.565 5.072 15.984 5.072 60.565 0.392 60.565 0.392 8.555 8.308 8.555 12.842 39.909 17.117 8.555 24.975 8.555"/>. <path class="cls-1" d="M82.6,60.58a30.1,30.1,0,1,0-48.506,0h6.26a25.34
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (26124)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):26314
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.230735645215158
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:28TG3t7z93jT6Ad5f8d5YlYpLeKheUS77W/AQU3/RwgdNuBVnHyLLky/JAyJ7dX0:Ccrhy4at5SIsh
                                                                                                                                                                                                                                                                                                                                                                          MD5:D389B9ECAE3EB73EE89FD7F319E37993
                                                                                                                                                                                                                                                                                                                                                                          SHA1:BFE26F63257A25C8C47E94E739BC878CD9857211
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:48A9DA4ACE26A08CB72D332084EB6F23AF0F63AF3C3C63F5EF6EC55C95B5D3C4
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:82CFC8F28CEA36B08B4E427FEE0181380BA384F75B29E75603BF7BF7FB88EA2C4AD9BD85B581606DBFBDE711B0762C7863DD5D2A228A063EC089DEBA5307F323
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.UserProfile"],{790269:(e,l,a)=>{a.d(l,{Z:()=>je});var n={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"ProfileSpotlight_profileSpotlight",selections:[{alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},{kind:"InlineFragment",selections:[{args:null,kind:"FragmentSpread",name:"LocationSpotlight_aboutModule"}],type:"AboutModule",abstractKey:null},{kind:"InlineFragment",selections:[{args:null,kind:"FragmentSpread",name:"ShopSpotlight_shopModule"}],type:"ShopModule",abstractKey:null},{kind:"InlineFragment",selections:[{args:null,kind:"FragmentSpread",name:"CommunitiesSpotlight_communitiesModule"}],type:"CommunitiesModule",abstractKey:null},{kind:"InlineFragment",selections:[{args:null,kind:"FragmentSpread",name:"JobSpotlight_jobsModule"}],type:"JobsModule",abstractKey:null}],type:"Pr
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (11551)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):11735
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.494865940307492
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:oXskIT3cgaP51blO/6n07EO7cKvy8UK6vvgGes9CFaXnpyZZVMu16G+4Ct+Wg7ob:oXkzcgaPLiCKfKt0slpMZVD17+4ruUs
                                                                                                                                                                                                                                                                                                                                                                          MD5:BFE8BD268A79DC967514F838A8DB6A16
                                                                                                                                                                                                                                                                                                                                                                          SHA1:A6CA5F91489ED632B761858217D749ACED7EA145
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:103C773C6A66E67562EBB66EA91E7D41B341339EB26B2526A51D67B28E29F5B3
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DA1C87349EB7D89B9BB1BF9386D50AD7EE32A4FCBE5EAD663E0DB763FB45DA78D4B46216745D3DB9952FD6B0CD325D66559C5CE33BECE178221696863E1EF07C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.UserProfile~ondemand.Verified"],{545154:(e,t,a)=>{a.d(t,{F1:()=>d,HM:()=>v,Jl:()=>m,VS:()=>s,YR:()=>p,b7:()=>n,uf:()=>g,xP:()=>b,zv:()=>c});a(130724),a(106406);var r=a(473228),l=a.n(r);const n=(e,t=0)=>new Date(Date.UTC(e.getUTCFullYear(),e.getUTCMonth(),e.getUTCDate()+t)),o=(e,t=0)=>{const a=e.getUTCDay(),r=new Date(e),l=7*t-a;return r.setUTCDate(e.getUTCDate()+l),r.setUTCHours(0,0,0,0),r},i=e=>{const t=new Date(e);return t.setUTCDate(1),t.setUTCHours(0,0,0,0),t},s=(e,t)=>{const a=Math.abs(t.getTime()-e.getTime());return Math.ceil(a/864e5)},c=(e,t)=>{if(!e)return{};let a={};const r=Object.keys(e)[0]||(new Date).toISOString(),l=Object.keys(e).at(-1)||(new Date).toISOString();for(const s in e){const c=new Date(s),u=(()=>"daily"===t?n(c).toISOString():"weekly"===t?o(c).getTime()<new Date(r).getTime()?new Date(r).toISOString():o(c).toISOString(
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1761)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1932
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.3150206250246095
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIFFVcVmoYqnUro8eMyxTatjyFfnWry+3yPkhzprFRWml8:XiVmoYSmoTSifn2RU
                                                                                                                                                                                                                                                                                                                                                                          MD5:14CADC64D58E0EAF961305121C566278
                                                                                                                                                                                                                                                                                                                                                                          SHA1:047A90BCE18F59B50FC4C18C3A4203B1914F3869
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BB12AAEAA8338315969E994EA375093AE6F02734286E28A316DBF8399D75CC6A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7A6BDD11333EF56B23EE04269066561BCD69DE14553A76CAAB83CFE0C4C7245AF95CC6932119EE63FF70BF5D8A97C0E969A5AE758A061107EF7F727BC20E7102
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.ComposeScheduling~ondemand.ProfileSidebar.5ff473aa.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.ComposeScheduling~ondemand.ProfileSidebar"],{117651:(e,t,n)=>{n.d(t,{Z:()=>v});var i=n(807896),o=n(202784),r=n(744329),a=n(221439),c=n(56969),s=n(137116);const d=({cacheLocationKey:e,containerAspectRatio:t,images:n,isCondensed:d,mediaMaxHeight:l,onClick:p,onVariantSelection:h,previewMode:m,singleImageMaxAspectRatio:u,singleImageMinAspectRatio:C,testID:g,withCenterCrop:w=!1,withLink:v=!0})=>{const{getLayoutCacheForIndex:k}=(0,s.X)({locationKey:e,itemCount:n.length}),M=o.useMemo((()=>n.length>1?r.Z.COVER:r.Z.withinRange(C,u)),[n.length,u,C]),b=o.useMemo((()=>n.map((e=>({type:"photo",...e})))),[n]),y=o.useCallback((({index:e})=>{const t={mediaMaxHeight:l,onClick:p,onVariantSelection:h,previewMode:m,testID:g,withCenterCrop:w,withLink:v},n=b[e],r=k(e)??void 0;return o.createElement(c.j,(0,i.Z)({},t,{aspectMode:M,image:n,layoutCache:r}))}),[b,l,p,h,m,g,w,v,k,M]);return
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (15863)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):16086
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.494454783280937
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:tXzoV+lCssNvzupzsg5VXzRe/3xrOFowFxCahVBk62KtEC6h62G3e8:F4+lCPzupzsg5lzRe/BqDCuVB+k3e8
                                                                                                                                                                                                                                                                                                                                                                          MD5:B658B703B19BA9A4CCBA960A25C23691
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E70C1E2332F320C33A9FF9F6FC569A5E55B5FC66
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:25826E2CA6FB2D03456A307EB48316E9C660C70E12DD262823B843FA1C85F8FA
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B1B1A1FE55043F8FD26A7FB1623A01B16A64D7D2E432AF8CEA23ED872522B7675DAED73C2F772882EDB0606AC1237E80C209BB748895C8E75488785DE45CCBA7
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.WorkHistory~bundle.D"],{284515:(e,t,r)=>{r.d(t,{E5:()=>l,lk:()=>d});var n=r(53223),a=r(222167),i=r(860805);const s={entries:{},entryIdsByConversationId:{},reactionsByMessageId:{}},o=(e=[],t={})=>e.map((e=>({...e,user:(0,i.b)(t[e.user_id])||{created_at:"",description:"",entities:{},followed_by:!1,followers_count:0,following:!1,friends_count:0,id:parseInt(e.user_id,10),id_str:e.user_id,name:"",profile_image_url_https:"",protected:!1,screen_name:"",verified:!1}})));function c(e,t){const{entries:r,entryIdsByConversationId:n}=t;return(n[e]||[]).map((e=>r[e]&&r[e].data)).filter(Boolean)}const l=(e,t=s,r)=>{const{conversation_id:n,participants:a,...i}=e;return{conversation_id:n,...i,entries:t.entryIdsByConversationId[n]||[],participants:o(a,r)}},d=(e,t,r)=>{const{conversation_id:s,participants:l,so
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9961)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):61947
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.388232312542468
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:Tugt6ud5OMjhK+flLHwSo3qi1ataFhhuYAAvYir53juDFnUnS:TRt6ud5OMjhK6lHwSo3XItkuSOFD
                                                                                                                                                                                                                                                                                                                                                                          MD5:FB79A7001F536C306BC2A353677DE95B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:1AD0E820EB77C60888686B6A2C43BDCFD657BFA2
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6E48ECBB0D5A7C8E6D75F91B2E69A298485C645758D57401C772CAD69A6C8564
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B422CAB7F645D1F2DF29A78E73967979E03BC34B24150913FB7A11DBD410491C4B5AF1BB41C09A34A89979C01D0485E59BA71832EA6DBA5DC31B2888013A1B74
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("BaseCalloutImpl.react",["BaseContextualLayer.react","BaseContextualLayerAnchorRootContext","LayoutAnimationBoundaryContext","react","useCometDisplayTimingTrackerForInteraction"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react")),j=h.useEffect;function a(a){var b=a.anchorRef,d=a.anchorRootRefContext,e=a.animationContext,f=a.children,g=a.contextualLayerProps,h=a.imperativeRef,k=a.scrollableAreaContext;a=c("useCometDisplayTimingTrackerForInteraction")("FDSCalloutManager");j(function(){var a=k.map(function(a){return a.getDOMNode()}).filter(Boolean),b=function(){var a;return(a=h.current)==null?void 0:a.reposition()};if(a.length>0){a.forEach(function(a){return a.addEventListener("scroll",b,{passive:!0})});return function(){a.forEach(function(a){return a.removeEventListener("scroll",b,{passive:!0})})}}},[h,k]);return g==null||b==null?null:i.jsx(c("LayoutAnimationBoundaryContext").Provider,{value:e,children:i.jsx(c("BaseContextualLayerAnchorRootContext").Pr
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1076
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.439501881238473
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:hYpYugwWSOPCTDAQIP6dWMcbAuSdsLGd4Nz:7ukCTDjrCNz
                                                                                                                                                                                                                                                                                                                                                                          MD5:D04F5AE7D26EBEF225986B810BA7F082
                                                                                                                                                                                                                                                                                                                                                                          SHA1:686A915B61133E8DD9A989D9097390CFBE8C7CA7
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CFD464A56A4D614B396166122FEDB1669AC9207A5E54347B6F1BA006A1A5A71B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8424CE0EA399F33B9CD01BB65E46DE5950FF092EBE420110B3B8DC1EB1AD5DB015160465061F67A76D1651CF9E2DEC707AFEA555D860A9753A0A7CAF6B88906E
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://li.protechts.net/index.html?ts=1727989338918&r_id=AAYjl5SrP9d0559XWbA3GA==&pt=undefined&app_id=PXdOjV695v&uc=scraping&d_id=e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
                                                                                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <script>. function getDecodedQueryParams(queryString) {. var params = {};. var query = queryString.substring(1);. var vars = query.split('&');. for (var i = 0; i < vars.length; i++) {. try {. var pair = vars[i].split('=');. params[pair[0]] = decodeURIComponent(pair[1]);. } catch(e) {. // ignore. }. }. return params;. }. var params = getDecodedQueryParams(window.location.search);. var appId = params['app_id'];. window._pxParam2 = params['d_id'];. window._pxParam3 = params['r_id'];. window._pxParam4 = params['uc'];. window._pxParam5 = params['pt'];.. // Local sensor injection. var s = document.createElement('script');. s.src = 'https://client.protechts.net/' + appId + '/main.mi
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2559)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2725
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.282277783967852
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIKlboUzdfoxcUAXi6qqEZ3THzTEC6ci67TD61vzdi2AyWmsUCo:OlbocdfarhZZ3TTAC6cZXD615myaUCo
                                                                                                                                                                                                                                                                                                                                                                          MD5:4F94709D9C20294A6BDD5F3004D3AC15
                                                                                                                                                                                                                                                                                                                                                                          SHA1:416AA5E0BA7B622A94A589A2F74C5ACD5D07CD8C
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BA71B68241570869B2EA2195BF54CFAD653876EAD406D778ABB1899A527B9447
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CD9236AB430A2C1548B21CF65D94461A3FCBDBBC34F7656D7AFC47BB3A10F4A4C08AA2DF5BCE485D85344D46D5D8660B7224681638A7500C859EA3F7A8136EA6
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.ExtendedUserProfile~bundle.UserProfile"],{565075:(e,t,s)=>{s.d(t,{Z:()=>g});var r=s(807896),n=s(202784),a=s(108352),c=s(973186),m=s(392160),l=s(216657);const o=(e,t)=>!!t.screenName&&l.ZP.selectIsUserSuspended(e,t.screenName),d=(e,t)=>{const s=t.screenName?l.ZP.selectByScreenName(e,t.screenName):void 0;return s?.blocking},i=(0,m.Z)().propsFromState((()=>({isBlocking:d,isSuspended:o}))),u=e=>{const{isBlocking:t,isSuspended:s,screenName:c,...m}=e;return n.createElement(n.Fragment,null,null,n.createElement(a.Z,(0,r.Z)({},m,{style:[p.root,p.verticalPadding]})))},p=c.default.create((e=>({root:{backgroundColor:c.default.theme.colors.cellBackground,paddingHorizontal:c.default.theme.spaces.space20},verticalPadding:{paddingVertical:c.default.theme.spaces.space40}}))),g=i(n.memo(u))},984257:(e,t,s)=>{s.d(t,{Y:()=>o,Z:()=>d});var r=s(202784),n=s(473228),a=s.n(n),c=s(565075);c
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5177)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):64637
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.474857187770608
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:fV3eKWQtv3t3WEDwxLm17FljeBSPfcrnV1lglcLcN7apcm3LvBCIjt1B/p+cg:fVO/ytmEcaBPfcrnV1lglcdcKL5xJg
                                                                                                                                                                                                                                                                                                                                                                          MD5:F4AF50E661348FCB424E6DE1239C4709
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E23598EB8CFBEDA4C2ADC7DB5BD31C7708686EB1
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:570270F8090A09BFBB657AA5325FF07E01BA5664E374C37C2F2995D4D875FC6B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:435246A36FF3D88872A8EDDDB192E60619FA7E683E3C373308A15919587D03811D1AEF40979656501EB3AD1295F28078C6BD348FD0BF0624A618B078F0589227
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.xx.fbcdn.net/rsrc.php/v3icLI4/yA/l/en_GB/A6aUiKMNJgd.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("ActivityLogMenuOption",["$InternalEnum"],(function(a,b,c,d,e,f){a=b("$InternalEnum")({ARCHIVE:"archive",AUTO_ACTIVITY_TIME_WINDOW:"auto_activity_time_window",AUTO_ACTIVITY_OPT_IN:"auto_activity_opt_in",AUTO_ACTIVITY_OPT_OUT:"auto_activity_opt_out",BAN_USER_FROM_PAGE:"ban_user_from_page",BLOCK_APP:"block_app",DELETE:"delete",DELETE_GROUP_CONTENT:"delete_group_content",DELETE_NEIGHBORHOOD_CONTENT:"delete_neighborhood_content",DELETE_HISTORICAL_RELATIONSHIP:"delete_historical_relationship",DELETE_POA_SURVEY:"delete_poa_survey",DELETE_PREVIOUS_CONTACTPOINT:"delete_previous_contactpoint",DELETE_SAVE:"delete_save",DELETE_USER_EVENT_CONNECTION:"delete_user_event_connection",DOWNLOAD_LIVE_VIDEO:"download_live_video",CLEAR_SEARCH_HISTORY:"clear_search_history",EDIT_EDUCATION_WORK:"edit_education_work",EDIT_RATING_AND_REVIEW:"edit_rating_and_review",EDIT_PRIVACY:"edit_privacy",FEEDBACK_ASSISTANT_HISTORY:"feedback_assistant_history",FORGET_RECOGNIZED_DEVICE:"forget_regogni
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (19702)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):127177
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.370356037750094
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:aRiWaLZJISUeS14XvvbkF/aOR/ZIqKIYR78gVj2hjGQePWLdtWpnr8bHp7rN4dim:acZJIUhXvvbkFfsR78hzpJedio69M4O1
                                                                                                                                                                                                                                                                                                                                                                          MD5:BBD0BBDF5F0169274DDD3A1D7BBA5BFE
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D7F241760258E107C0508CDE3F5989C15459B30C
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8DDC35EC1E6C2FD88E5B44B12845F01C8D1E172002B27875FF4E631058BA473D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7CCB0B1A968623386B6F345036B3459733A172A9D9643BD3017D24D0F5F1AB7720516B2C68B361042ABD01F11E4B2BBB5189B75A77B09F150FFDD7551CC999CB
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Preview:<!doctype html>.<html data-n-head-ssr lang="en" prefix="og: http://ogp.me/ns#" data-n-head="%7B%22lang%22:%7B%22ssr%22:%22en%22%7D,%22prefix%22:%7B%22ssr%22:%22og:%20http://ogp.me/ns#%22%7D%7D">. <head >. <title>Website Accessibility Notice | Morningstar</title><meta data-n-head="ssr" charset="utf-8"><meta data-n-head="ssr" name="viewport" content="width=device-width, initial-scale=1"><meta data-n-head="ssr" name="version" content="1.3.0"><meta data-n-head="ssr" name="google-site-verification" content="buPKDOAqVuoi8rQ_tKN4nUD_APNJXkMujnmrmuPDPn4"><meta data-n-head="ssr" data-hid="og:title" property="og:title" content="Website Accessibility Notice"><meta data-n-head="ssr" data-hid="twitter:title" name="twitter:title" content="Website Accessibility Notice"><meta data-n-head="ssr" data-hid="description" name="description" content="Read Morningstar&#x27;s Website Accessibility Notice"><meta data-n-head="ssr" data-hid="og:description" property="og:description" content="Read Morningstar&
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):227363
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.298675253068855
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:olInCJBSvqj+N3ujtXyBPF/oWGCpeyxPE6c2vwfs3d/YakR/Z0F+c+2:2JuBpoc8sPBuZ0FN
                                                                                                                                                                                                                                                                                                                                                                          MD5:193B8F1E7C3EA4A59D0CDD83EDE6C882
                                                                                                                                                                                                                                                                                                                                                                          SHA1:70233E77FF5E514B8F03BC340710D32E63C2E376
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7D3136BD1D53062D4A5DA8DC6B8D175199175FCF0CF14154F9ED2833DFF0D6B4
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5B41630CE61E2B2C1D4F8CB8904B455DE5B76AE621AA924ABB1CD1925DCC65625E20B83E1D0C1C9EA1280924BBC974985D020646BA21A6696EF566BA9CF52921
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.morningstar.com/content/assets/1ea81e5.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:(window.iridiumWebpackJsonp=window.iridiumWebpackJsonp||[]).push([[9,0,1],{"./client/assets/icons/check-circle-green.svg":function(e,t,o){e.exports=o.p+"img/check-circle-green.359003d.svg"},"./client/components/containers/marketing/MdcMarketingBasicColumn.vue":function(e,t,o){"use strict";o("./node_modules/core-js/modules/es.symbol.js"),o("./node_modules/core-js/modules/es.object.get-own-property-descriptor.js"),o("./node_modules/core-js/modules/es.object.get-own-property-descriptors.js");var n=o("./node_modules/@babel/runtime/helpers/esm/defineProperty.js"),r=(o("./node_modules/core-js/modules/es.object.to-string.js"),o("./node_modules/core-js/modules/web.dom-collections.for-each.js"),o("./node_modules/core-js/modules/web.timers.js"),o("./node_modules/core-js/modules/es.string.starts-with.js"),o("./node_modules/core-js/modules/es.array.find.js"),o("./node_modules/core-js/modules/es.object.keys.js"),o("./node_modules/core-js/modules/es.array.filter.js"),o("./node_modules/core-js/module
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1695)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1918
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.200630454144561
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:iWGKfWGE5pdQusGYNF1bIuW2aazKtZV0J+aDwBrx97ii6liBrQI+AH6dtt6hrxoe:iIK9sT1Uu6V0JjOFq8VrNvWms9RK
                                                                                                                                                                                                                                                                                                                                                                          MD5:DD976964184EB5017979874829520714
                                                                                                                                                                                                                                                                                                                                                                          SHA1:44C6D154FF765E98C8F36C88F4E189FEDB607CE7
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C357DCE7B21B116E9C8D79AB8F54F6B221E7AA5FCE197329D21BDB6A0E736896
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DA60AADB5ADA13D453A235150A85A1C6893D8C68760B54552DB6B3E4F28AB94058B320D976AC04248D411AF5C87413C373D891AA8323657522711AD359F66E92
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~ondemand.SettingsInternals~bundle.Explore~bundle.Topics~bundle.LiveEvent~bundle.Trend"],{116739:(e,i,t)=>{t.d(i,{Z:()=>b});var n=t(28412),a=t(482249),l=t(78772),r=t(824797),s=t(210406),o=t(730669);const c=e=>{const i=(0,o.$)(),t=(e=>{if("SegmentedTimelines"!==e.body.__typename)return;const i=e.body.timelines.map((e=>({graphQLTimelineId:e.timeline.id,id:e.id,labelText:e.labelText,scribeConfig:(0,r.Z)(e.scribeConfig)?void 0:{...e.scribeConfig},refreshIntervalSec:e.refreshIntervalSec})));return{initialTabId:e.body.initialTimeline&&e.body.initialTimeline.id,tabs:i}})(e),n=((e,i)=>{const{header:t}=i;if(!t||"TopicPageHeader"!==t.__typename)return;const{__typename:n,facepile:a,topic:l,...r}=t,o=a&&(0,s.Zn)(e,a);return{...r,topicId:(0,s.S0)(e,l),facepile:o}})(i,e),a=((e,i)=>{const{navBar:t}=i;if(!t)return{};switch(t.__typename){case"TitleNavBar":return{title:t.ti
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2106
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.554456957317547
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:EWP8JUaPVKWwCtcHB3sXXRBJ3v8qkZ/aWr/3KZerMLvSOxJ3Df8sfqV1:lkJVKWw03XXZ4Meo931fq
                                                                                                                                                                                                                                                                                                                                                                          MD5:6452ED75C53E1A8E90A664DF18959A90
                                                                                                                                                                                                                                                                                                                                                                          SHA1:AC01FC2F40F0E4808E22A9C569F3775F0F15A5E2
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C7BAC3E7016DFC7EB5787579BAC6B975B433FC1A9C279DAFC35649D4782F2061
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4B23F7FB31826943CBA6496BD74DC620C8EC3B8F0525497E825F1F1F87486335D4374F85417458C3C3E018C2215B9B419D7DE77CB67AAE9EA619038432E1EB10
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............e..5...YPLTEGpL.e..e..e..p..e..f..f..h..f..f..`..`.....g..f..f..g..g..f..f..f..g..f..h..e..f..d..g..e..e..c..f..f..e..f..g..g..e..f..f........i..h..e..f..f.....e........e..g..f..f..f..f..f..f..g........f..e..e.......F........................f....F.....d........'y.....p....E.....U..7..t.................6..t...........U.................................p......uy...LtRNS.0`..... ......p..._....@..@..oPP...O.^..__....0.o.o.oO..p.P.P_n. ..@0..P........DIDATx..YS.G..G.]..N...t.6&.$..8v|.>{.."....m.3...../...X...*./.....z..Z...^-."|GT(T.K..Z..n..z.3..BT..Z....\.)..Y.....)..\XZs%..e../...........:....Z.R...,X...B....VCL......".~)P...@..P..8......YG..<...=..BLs..CX........0..J...I....Z..,....0g...i...B..}6.Eh.$.g.D1.k......... ..WYD....O..b~.~......U..s4..?...d0........x.g7.zF...........9..G*.A...~...=#.w0.1Z......K..BV..>....x.p...<LS...ft..(|...2XDE.Q...yc..$Mu.@.L...R=.X,.H....!.X).j../.-q2.....09.........\...&.bYk........j.o......../.u}..(5!.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format, TrueType, length 47132, version 1.0
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):47132
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.979193036496381
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:cC5J8hRNH9wmYO5smtieH8wuLj/ACF0mQjy04UjcCLlf3krXwlCWhlLBGBeOrUqj:4hRNSQ5smEu8tXAC0z1cCLByAlLhlNGB
                                                                                                                                                                                                                                                                                                                                                                          MD5:0416B3409D174703C2F36F5D2FE60DAE
                                                                                                                                                                                                                                                                                                                                                                          SHA1:A8494E909ADC38DBB317BCF4C91FCF0FE7D81152
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:564F8852D82B78EBBEC27A0B5B328D9FFFB4FA787FDB337C13162C9E0132A1A0
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5528E15724E292B449933074EDF6A2F6A725663C15C1C972EC9A69361CFF27F3A28DF82167FFF6ADDF98ECFFBE317DA9BC9352E433F82922583D598A3FD93051
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.morningstar.com/content/assets/fonts/f8abf68e-0fda-4e20-ab06-995b353028ee.1d4b0b7.woff
                                                                                                                                                                                                                                                                                                                                                                          Preview:wOFF...............$........... ............OS/2...l...V...`..8.VDMX.......m....p$w.cmap...4...7...:....cvt ...l...[.....)..fpgm.......+...P...gasp................glyf......i....pbe..head..w....6...6..9hhea..x...."...$...phmtx..x4.......0...6kern..{..."...V:I`Mjloca...........4...maxp....... ... ...-name...4......&vI...post........... ...2prep...0.......:....x.c`f..8........20..i#._..L.l.LL.L................(....6...W.~)00L..1.`.......G....x...c..W....6..V.4N.'...jl4.m.m..d.Y.vl....;.g.s......|v1\p..d ..U. #...c&\ef2.,d.Y.b..FV..l2..eNr.\.o.&..Cn..<2.y.+..'.8.$.,D....ea....PX.u.."..Eeq..gJ8...,E..DiJ.2..e)-.Q.>.cy......)/+..T...BEY.J...eu..{....A5Y...emj.;.PS.u.G-{K}j..PG....F.../..@.EC{MS..f4..i"[8.......dk.64.{[Z..9....@k.6..m-...]hoit........dw:..2..t..z.U....#S.KwK..=d.z....t .. .X...+..O....0@.s..@9.A.3..r.C.h.Z"c.&.:.c....K`.#......h9.1..........3^.`...D.c...l&.9L.s.*.1.b..t...r!3."f.....0G.e.\.yr..-..,..X(W.H.a.E..%r.K.z...,..Y!7.."..*...r..6.X..Y+w.N.d..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 20 x 20, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):265
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.699621597454565
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:6v/lhPkjl/Mmw3gwYFE+/2MpWI1BhOsvs36SCYVyecdQjljp:6v/7Il/MwwYh2zI1XOeWTNVyeTZN
                                                                                                                                                                                                                                                                                                                                                                          MD5:A1E5F333AD092F16905FC1E60D404729
                                                                                                                                                                                                                                                                                                                                                                          SHA1:6FD7E3A35CA3AAD1BE2B46E7E69866110719EAE4
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4A0CF97FCD185F5DEABED3C6F3ED7991B241E3E6EE2BA67AE20589449A60D19F
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1E8C4CE386612D07B844CB84C72C68837B9570BE56F7280BF828D0D5D052358921CCBE844409E33EA58F49F8865D8F8C112A3920C2CD73FE592715C30C5C264B
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR................>...0PLTEGpL.............................................%L.9....tRNS...PU.....J..K.l....yIDAT.[c```....*...N..@..Z.....L{..3.......$....d.. ....c~e.)..P.$7.......@.'......V.f~.k.3....3......l...(p@v..#......8W..g.-)....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (354), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):354
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.96133781092081
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:aFJH47cftT8PoVEdlhLGcZoodIRWceICp9E3CfA8gNoTvFzr4ODVHAHSdE6tbLXI:62OawEDhLGIHIpe7p8CPIis36NXzYR
                                                                                                                                                                                                                                                                                                                                                                          MD5:25A627CCD7F2E2712A600D93C4EA76BD
                                                                                                                                                                                                                                                                                                                                                                          SHA1:9705B55A3141BC157BD5784B71CA6010A69F77D0
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C5E2EE1F8ECCECEE0AF4DA245E0962A70CC046485796EE94EB4F17F1DC157D8C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:671CDAEDE9431D6406B110AB6B4117032860C7062C12FA31ABA06331C9DEDC8579F4B1BAB39396D430116D5BF911775C8A0E0AAC12E85BEFD1EB841289F94A9F
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://stk.protechts.net/ns?c=c6155b40-81ca-11ef-bf9b-f7b138d21952
                                                                                                                                                                                                                                                                                                                                                                          Preview:9c67ac71317164d80a4f3cd3e7cc7fe3c59b64e8cc948391d1999900d3154449ee49564904dcaf5485e3050c4f7b00fa0acdd20538073955b7e8ec9f50bc6d2a604024ae07ea7183cadc1208e34e8ea7443ef81ab254ba434043ce772470f756cf7da5e163d835b57647f313bccf5f4f60780dd3f78d6e299984e28b95440f7cd740827fb87ead98d006da393833abe916b073b0b269b199c12dd88c60a5473bfad6899af733c9ef1edfa531ff9b0fa277
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):21834
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.779541998710223
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:U95MKm4vbPK9IMxjUvdRiYqATek0Mo16ATek0Mo1GxVWUl3NsdZ:WZmsi9MCY3T10hT10kxVWWs3
                                                                                                                                                                                                                                                                                                                                                                          MD5:3F595BCF3E162171257E1703ABE493D5
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D3F9F79FDD886D259A263F7B0633A355894E56F5
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:73A4F7C0D77BC184A354FC576037FA314E16B430423C780D3BD140F42819EFF4
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:FBDA86034E3C10F583801E94B8E771C77C220705E0FEACC1B8653ACEF27E879F8968B0F92765C988F96C9D6E841CE3D1A6D0C6AC3C1DE28141BDCB6C0BB72149
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.morningstar.com/content/assets/img/mdc.05b2cf0.svg
                                                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">..<symbol id="end-mark" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 23 23"><path d="M4 4h3.58v15H4zm6.36 15H9.2V8zm-.2-15h2.75l-1.37 12.08zm3.71 15H12.6l1.27-11zM19 19h-3.49V4H19z"/></symbol>..<symbol id="person-fill" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 23 23"><circle cx="11.5" cy="7.25" r="4.75"/><path d="M20.5 20.5v-4a2 2 0 0 0-2-2h-14a2 2 0 0 0-2 2v4z"/></symbol>..<symbol id="person-padless-fill" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 23 23"><path d="M9.3 11.6c.7.3 1.4.4 2.2.4 2.4 0 4.7-1.5 5.6-3.8 1.2-3.1-.3-6.6-3.4-7.8-1.5-.6-3.1-.5-4.6.1S6.5 2.3 5.9 3.8s-.5 3.1.1 4.6c.7 1.5 1.8 2.6 3.3 3.2zM22 23v-6.5c0-1.4-1.1-2.5-2.5-2.5h-16C2.1 14 1 15.1 1 16.5V23h21z"/></symbol>..<symbol id="premium-fill" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 23 23"><path d="M14 4H2v15h12l7-7.5zm0 8h-4v4H9v-4H5v-1h4V7h1v4h4z"/></symbol>..<symbol id="quant"
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1647)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1827
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.444910901997124
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIK1Pt3qo19LHLQ67Fp3qo19hxE54ypGlyNB7FKWms1PC/:ONxhs4thFW54KGgpKaN+
                                                                                                                                                                                                                                                                                                                                                                          MD5:8BAC2C6EA61C8C628C98E361435D604D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:DC6936283501460DC635FDE1126D34D4C0CA99C1
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8AF8831ABB1F8BCB73DF68E2CE362DF988C3CE522A869D8BFB5C4D589F57572C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3550236FE381D7E08D966AB9DEE5B706E0527E25D6ED2808F4BD487ECA04824B0D1A81FE543042B82DA248CF6AB871DC71A7FE3B2FB83A39206A3093CC95958F
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.LiveEvent~bundle.UserProfile~loader.IconLabelHandler.0538e89a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.LiveEvent~bundle.UserProfile~loader.IconLabelHandler"],{855036:(e,t,r)=>{r.r(t),r.d(t,{default:()=>o});var i=r(202784),a=r(208543),l=r(783427),n=r(473569);const c=(e={})=>{const{direction:t}=(0,l.Z)();return(0,a.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[n.Z.root,e.style],viewBox:"0 0 24 24",children:i.createElement("g",null,i.createElement("path",{d:"M8 10c0-2.21 1.79-4 4-4v2c-1.1 0-2 .9-2 2H8zm12 1c0 4.27-2.69 8.01-6.44 8.83L15 22H9l1.45-2.17C6.7 19.01 4 15.27 4 11c0-4.84 3.46-9 8-9s8 4.16 8 9zm-8 7c3.19 0 6-3 6-7s-2.81-7-6-7-6 3-6 7 2.81 7 6 7z"}))},{writingDirection:t})};c.metadata={width:24,height:24};const o=c},673707:(e,t,r)=>{r.r(t),r.d(t,{default:()=>o});var i=r(202784),a=r(208543),l=r(783427),n=r(473569);const c=(e={})=>{const{direction:t}=(0,l.Z)();return(0,a.Z)("svg",{...e,role:e["aria-label"]?
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3569)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3792
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.415344838649994
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:O0MiwKwMF8jihMoLOMgDT7uuMgDT7uWKaQ:SivdF8jiioLHgningn5O
                                                                                                                                                                                                                                                                                                                                                                          MD5:0CE078B96C491F6DF6A05902382FFC89
                                                                                                                                                                                                                                                                                                                                                                          SHA1:798177AA36CCABA29E59DECCB9FAED2601D6DFC9
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2BEC33155CBEB6F1DDEBDFC56E778D8D6DEA7C8B484169AE1FDC0F352C366C30
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C926B3D5CA4BDA3095834BDCB85010D22DD8A581D03C37811953D53A9F60EADFC1D4CA99BEB068792255555364E556A3F7469F09F06E6D2E0AFCB7D2AD5B16D1
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~bundle.TwitterArticles~bundle.ComposeMedia~bundle.SettingsProfile~bundle.LiveEvent~"],{123637:(e,t,i)=>{i.r(t),i.d(t,{default:()=>o});var r=i(202784),a=i(208543),l=i(783427),n=i(473569);const c=(e={})=>{const{direction:t}=(0,l.Z)();return(0,a.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[n.Z.root,e.style],viewBox:"0 0 24 24",children:r.createElement("g",null,r.createElement("path",{d:"M3 7.5C3 6.119 4.119 5 5.5 5h13C19.881 5 21 6.119 21 7.5v9c0 1.381-1.119 2.5-2.5 2.5h-13C4.119 19 3 17.881 3 16.5v-9zM5.5 7c-.276 0-.5.224-.5.5v9c0 .276.224.5.5.5h13c.276 0 .5-.224.5-.5v-9c0-.276-.224-.5-.5-.5h-13z"}))},{writingDirection:t})};c.metadata={width:24,height:24};const o=c},426770:(e,t,i)=>{i.r(t),i.d(t,{default:()=>o});var r=i(202784),a=i(208543),l=i(783427),n=i(473569);const c=(e={})=>{const{direction:t}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2607)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2830
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.9572882031939285
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iI+N6XF+fpg5+ftfHXWvif/WifwWPfYWBf1feW9fiWhrGSG/yTI0fuS+gaE+fBSI:mWwBtlfQi9T9dXlpM0n6hwyB+8RrCWx
                                                                                                                                                                                                                                                                                                                                                                          MD5:89BE07173D1A46A0353C0BE90557F9BA
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0BD856E8B4FC79E6A45C419CF50833F22A0A509A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:666D4CD78568B95C3534D8836A55AC22FDD0AA96FA03BB575BCD241B57DA7F96
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BF2416D431D438343892D204C4637188BE44C8E0E2C4443AD833734D5FF4E099B450A29281DDA88E15B8F9612464E22E6BAC85C494C802D3DA754556E082367F
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.Communities~ondemand.SettingsMonetization~bu.4fd68dca.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.Communities~ondemand.SettingsMonetization~bu"],{220871:(l,e,a)=>{a.d(e,{Z:()=>i});var n={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"UserCell_user",selections:[{alias:null,args:null,kind:"ScalarField",name:"is_blue_verified",storageKey:null},{alias:null,args:null,concreteType:"ApiUser",kind:"LinkedField",name:"legacy",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"id_str",storageKey:null},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"profile_image_url_https",storageKey:null},action:"THROW",path:"legacy.profile_image_url_https"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null},action:"THROW",path:"legacy.name"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"screen_name",stora
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3085
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.615004378214914
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:4JrrjU3SAcNGGT1TS+ietcKDlfc281duI:4JrVN7TiSDlX81dT
                                                                                                                                                                                                                                                                                                                                                                          MD5:D040FF03D22D54617862136454AAE849
                                                                                                                                                                                                                                                                                                                                                                          SHA1:A0C1F370DF1C605336C72505C9AFDB71E895E447
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3DDA45A470DB074FD68F20C30D5705B8EDDA1369E393FC6803EF0D8771BB726C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0DDFA66F969D0DBE9854A87EBE30A3CACC6BF4D01107287F3395BBD5F3D5452C29D63F198172518A5C4FE458CE258BEA59424B1891F6E14C289625B719D3EF3C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.morningstar.com/content/assets/img/morningstar-70px.a5fdd52.svg
                                                                                                                                                                                                                                                                                                                                                                          Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" width="247.75" height="70" viewBox="0 0 247.75 70">. <defs>. <style>. .cls-1 {. fill: #F20D33;;. }. </style>. </defs>. <title>Mstar-logo-70px-01</title>. <g>. <rect class="cls-1" x="132.191" y="8.555" width="4.731" height="52.01"/>. <polygon class="cls-1" points="197.354 8.555 212.448 8.555 212.448 12.889 207.314 12.889 207.314 60.565 202.563 60.565 202.563 12.889 197.354 12.889 197.354 8.555"/>. <polygon class="cls-1" points="127.865 8.555 127.865 60.565 122.908 60.565 115.822 28.978 115.822 60.565 111.175 60.565 111.175 8.555 115.451 8.555 123.215 43.01 123.215 8.555 127.865 8.555"/>. <polygon class="cls-1" points="24.975 8.555 24.975 60.565 20.325 60.565 20.325 15.984 14.589 60.565 10.717 60.565 5.072 15.984 5.072 60.565 0.392 60.565 0.392 8.555 8.308 8.555 12.842 39.909 17.117 8.555 24.975 8.555"/>. <path class="cls-1" d="M82.6,60.58a30.1,30.1,0,1,0-48.506,0h6.26a25.34
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1076
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.439501881238473
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:hYpYugwWSOPCTDAQIP6dWMcbAuSdsLGd4Nz:7ukCTDjrCNz
                                                                                                                                                                                                                                                                                                                                                                          MD5:D04F5AE7D26EBEF225986B810BA7F082
                                                                                                                                                                                                                                                                                                                                                                          SHA1:686A915B61133E8DD9A989D9097390CFBE8C7CA7
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CFD464A56A4D614B396166122FEDB1669AC9207A5E54347B6F1BA006A1A5A71B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8424CE0EA399F33B9CD01BB65E46DE5950FF092EBE420110B3B8DC1EB1AD5DB015160465061F67A76D1651CF9E2DEC707AFEA555D860A9753A0A7CAF6B88906E
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://li.protechts.net/index.html?ts=1727989335368&r_id=AAYjl5SrP9d0559XWbA3GA%3D%3D&app_id=PXdOjV695v&uc=scraping&d_id=78f2de142063fef1393805fece04c540c524f718fcd23a10b77bc3192006e3ae
                                                                                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <script>. function getDecodedQueryParams(queryString) {. var params = {};. var query = queryString.substring(1);. var vars = query.split('&');. for (var i = 0; i < vars.length; i++) {. try {. var pair = vars[i].split('=');. params[pair[0]] = decodeURIComponent(pair[1]);. } catch(e) {. // ignore. }. }. return params;. }. var params = getDecodedQueryParams(window.location.search);. var appId = params['app_id'];. window._pxParam2 = params['d_id'];. window._pxParam3 = params['r_id'];. window._pxParam4 = params['uc'];. window._pxParam5 = params['pt'];.. // Local sensor injection. var s = document.createElement('script');. s.src = 'https://client.protechts.net/' + appId + '/main.mi
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4869)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):28157
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.446549085960161
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:aO6KiVxeJGTpAYVfsCWBICPeOGzZrlWEVHK8IQ:aqiVxeJGTpAY3WBICPejzZrlWGHK8IQ
                                                                                                                                                                                                                                                                                                                                                                          MD5:902D2F479E9BE3A8EAA53E35FB04CC74
                                                                                                                                                                                                                                                                                                                                                                          SHA1:13C64617B16040FEC8B6047E6E9B330AC08BF40C
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A994E7F49ED9C24DC981BE9B7EC2B9C48EA70349E62924E6852B9479F78D5FD9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F0FB798C06C66A315CAFB278EF93911A171C4FB6398299CC8E437F597BCFAECEB973857EBDF85845101C14A053EB8C09507670B10F24FB219194CD19758A46B3
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.xx.fbcdn.net/rsrc.php/v3isGz4/yA/l/en_GB/K_dPDLjwRPX.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("BaseFlexibleGrid.react",["DangerouslyAccessReactElementInternals_DO_NOT_USE_IN_NEW_CODE","react","stylex","unrecoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||(i=d("react"));b=i;var k=b.useLayoutEffect,l=b.useRef,m=b.useState,n={grid:{alignContent:"x8gbvx8",display:"x78zum5",flexDirection:"x1q0g3np",flexWrap:"x1a02dak",justifyContent:"x1nhvcw1",marginTop:"x1rdy4ex",marginEnd:"xcud41i",marginBottom:"x4vbgl9",marginStart:"x139jcc6",$$css:!0},gridJustifyCenter:{justifyContent:"xl56j7k",$$css:!0},item:{boxSizing:"x9f619",display:"x78zum5",flexBasis:"x1r8uery",flexDirection:"xdt5ytf",flexGrow:"x1iyjqo2",flexShrink:"xs83m0k",paddingEnd:"x150jy0e",paddingStart:"x1e558r4",visibility:"xlshs6z",$$css:!0},itemVisible:{paddingBottom:"xjkvuk6",paddingTop:"x1iorvi4",visibility:"xnpuxes",$$css:!0}};function a(a){var b=a.children,d=a.columnMaxWidth,e=a.columnMinWidth,f=a.justify;f=f===void 0?"start":f;var g=a.maxItems;g=g===void 0?Infinity:g;var i=a.minI
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5041)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5264
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.319867930943687
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:OJGTBhAAsQ9Fpn38YREUSuXQNLNo7M4k0HLS/I5VZmTFgt8aJx:VVVjRgXuABar0qD8U/
                                                                                                                                                                                                                                                                                                                                                                          MD5:5E4D83794A0AE1BD0F54F0603AC0A022
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D6FABC11FD971E70AF1E88294018BF6FACF038A5
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1AAFAB90D98DFB1719285B2F999A2295D53FB13CE3E21264C6BD33AEBA660116
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0F5CC6BB4CCD6016CD49B297F6014DF31D281EB735B953A7F5DECB90BD228489534E45F2A7491A259F57CE5CA940955EE4F9FB0575271E7EFB7FCDCEE085A01D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.AudioSpaceAnalytics~bundle.Communities~bundle.ProfessionalHome~bundle.C.e75b2bca.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.AudioSpaceAnalytics~bundle.Communities~bundle.ProfessionalHome~bundle.C"],{303330:(e,t,a)=>{a.d(t,{ZP:()=>x});var r=a(202784),l=a(325686),n=a(473228),o=a.n(n),i=a(551908),s=a(703655),c=a(149650),d=a(882392),p=a(674673),m=a(973186),u=a(822404);const g=o().i2785009,h=o().c778d80b,b=o().d9687d23,y=o().ac73eb5a,E=o().c5a9f921,v=e=>{const{label:t,popover:a}=e;return t?r.createElement(l.Z,{style:w.labelBar},r.createElement(d.ZP,{color:"gray700",size:"subtext2",weight:"medium"},t),a?r.createElement(u.Z,{label:t,popover:a}):null):null},Z=e=>{const{style:t,unit:a}=e;return a?r.createElement(d.ZP,{color:"gray700",style:[w.unitText,t],weight:"medium"},a):null},f=e=>{let t,a,{trendValue:n}=e;return void 0===n?null:(Math.abs(n)<.1?(n=Math.round(1e3*n)/1e3,t=h(n)):(n=Math.round(100*n)/100,t=g(n)),a=((e,t)=>e<0?b({trendValueNegativePercent:t}):0===e?y:E({t
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3588)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3725
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.385184611731968
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:z9sTX/Bd3Zj4NzJUY/ODIrbXSsTl9xnWX7YJh4YxqUy+TP4xQdtw+dbAcEn:z90X/XJj4NiY/ODKmsJnxw42Qi
                                                                                                                                                                                                                                                                                                                                                                          MD5:DB2E6A0B06A14317D3AAAA34ED146D92
                                                                                                                                                                                                                                                                                                                                                                          SHA1:39EA0C20748B5EEAF4033AF932BCCA6B9E8DB2B1
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:53132EDD065EA1AE10FD7E3312EF972A7B735380454290FFFD6124F9EB6FBCC1
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:443645904FF08D8813B5E7571D34823D3321215DD3717C7A144AC0ABFD29FE14B95620321156F649DED0A85D2B775CAD41C74B9C184527C347506FF4643D69C4
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.ProfileSidebar"],{714770:(e,t,i)=>{i.d(t,{Z:()=>n});var a=i(415830),r=i(78772),s=i(962104);const n=e=>(0,s.Z)({timelineId:`userMedia-${e}`,network:{getEndpoint:e=>e.withEndpoint(a.Z).fetchUserMedia,getEndpointParams:({count:t,cursor:i})=>({count:t,cursor:"string"==typeof i?i:void 0,userId:e})},formatResponse:r.Z,context:"FETCH_MEDIA_TIMELINE",perfKey:"userMedia-GraphQL"})},315933:(e,t,i)=>{i.r(t),i.d(t,{ProfileSidebarContainer:()=>D,default:()=>k,toRelativePath:()=>T});var a=i(202784),r=i(808443),s=i(973186),n=i(388796),d=i(473228),o=i.n(d),c=i(801206),l=i(663140),p=i(133252),m=i(348501),h=i(117651),u=i(823803),I=i(923335),f=i(878149),_=i(392160),g=i(24949),M=i(113737),w=i(958955),Z=i(452612),E=i(924433),b=i(362854),S=i(714770);const x=e=>(0,S.Z)(e),y=[],A=(0,g.P1)(((e,t)=>x(t).selectEntries(e)),b.Z.createHydratedSelector,E.f1,((e,t,i)=>(0,M.Z)(e,(e=>{if(e.type!==Z.ZP.T
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4482)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4616
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.311061029294669
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:5VzoH+6QnVcFoxk0Xy87+hj+sKu8lUGgp+qlwyRWlNCZCtLgziI:5VzxoFoxk0XL+jclUH+Ewnz745
                                                                                                                                                                                                                                                                                                                                                                          MD5:EC2ACEE787A506E11E471D4E1256C82A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:258AA7859DF456D7F48FB57C4B158A40782D5CC3
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0A514D3AA4C34E9DCA57B1F42432E7A63701CEC7832F71963308438FF7B76D6B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6C32D63FE00233E78CDE37A3A8A78595FE88A1138DE3D0B13DDB7876DA1B676F2413D300112A625E5F8CC9C77DC3A68298B4EC2268898310C506F81118C422B8
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.NewTweetsPill"],{323508:(e,t,r)=>{r.r(t),r.d(t,{default:()=>k});var a=r(202784),n=r(325686),l=r(706555),i=r(149650),o=r(882392),s=r(537800),c=r(379866),u=r(411839),d=r(973186);const p=d.default.create((e=>({root:{backgroundColor:e.colors.primary,borderRadius:e.borderRadii.infinite,boxShadow:e.boxShadows.small,justifyContent:"center",paddingHorizontal:e.spaces.space16,paddingVertical:e.spaces.space4},pillContent:{flexDirection:"row"},icon:{alignSelf:"center",color:e.colors.whiteOnColor,width:e.spaces.space20},facepile:{marginStart:e.spaces.space4,marginEnd:e.spaces.space2},pillText:{marginStart:e.spaces.space4,alignSelf:"center"}}))),m=function(e){const{ariaHidden:t,ariaLabel:r,label:l,onClick:m,userAvatarUrls:f}=e,h=c.Z.generate({backgroundColor:d.default.theme.colors.primary,color:d.default.theme.colors.whiteOnColor});return a.createElement(u.Z,{"aria-hidden":t,"aria-lab
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3636)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3798
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.516896763455476
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:OCsDPP+0GqmlUW0S+a8q9sIgZ/qxQsjvuQsSiRtal:ZsDP3GxkSssLgZSxQkvmk
                                                                                                                                                                                                                                                                                                                                                                          MD5:AE1D93762676D6D2677D8E4465AC2B6D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:B9FDACA01442456DD3786E8928A2700682788F90
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D75264FD91D3F47B8E8B9495A09E326564BF65D6E2D506EE908043F2AC58C422
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A949BD482936A1D1300BA5431B9E3EED724A3464E6E3595945B6CD57FA4B4F588134FC5B7CA9FBFB409AD487572734F92A1828B808E307CE9A94828AB5B6010F
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.UserFollowLists~bundle.UserProfile"],{963705:(e,t,a)=>{a.d(t,{Z:()=>d});var i=a(202784),r=a(76687),s=a(392160),c=a(638429),n=a(687950);const o=(0,s.Z)().propsFromActions((()=>({updateLocation:n.YF,updateTweetDetailNav:c.NH}))).withAnalytics();class l extends i.Component{componentDidMount(){this._performPageUpdates(this.props)}componentDidUpdate(e){const{history:{location:t},location:{pathname:a,search:i},locationKey:r}=this.props,{location:{pathname:s,search:c},locationKey:n}=e;let o=!1;t.pathname!==a?this._isInBackground=!0:this._isInBackground&&t.pathname===a&&(this._isInBackground=!1,o=!0);const l=r||n;(l&&r!==n||!l&&a!==s||i!==c||o)&&this._performPageUpdates(this.props)}render(){return this.props.children}_performPageUpdates(e){const{analytics:t,updateLocation:a,updateTweetDetailNav:i}=e;t.scribePageImpression(),a(t.contextualScribeNamespace,t.contextualScribeD
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):289
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.6127406912167865
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:6v/lhPExQlsmrEAaHG0R1kY0zzEIlYdaLTp:6v/7Ml6EfG0TklzELaB
                                                                                                                                                                                                                                                                                                                                                                          MD5:FA9ACC855A7C2FF15C7F34036B1E035F
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F7007E3B3EAC14E47128D162A6F30028D57EBD99
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7FD26C148CED6C3D8E743B963C3E45655A0D74E97D9D531E9F9138BC27944D7C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:123460015FD25ACFE099DA3342086CED1549E1429C60A9143C3947056E233A70C9532C0ABDA5DCF97F80483D4C511676D6ABFA2A68D36BA37B5E20D9CD5F3214
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............W.?...EPLTE........................GpL.............................................n....tRNS.J..7.)..............)..j...uIDATx^u.... .E....!s....6.[....H.+..5.<..nP.+hT..QA....):.oy..f..jE.."4..SU.a.......z..tY[.=$.Ey.4...@Li.!.f~.....,...C....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (28914)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):51440
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.666299443035015
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:p6fP0iv82eYnfnZn9zOlKrj9npoe5RM2Nl+kG4d44MF3DiYpNMomVb5Cy2FhHQnU:8aErxpzWF8/LokNBmUO
                                                                                                                                                                                                                                                                                                                                                                          MD5:65DD7CE246787BFF1380775110B644DA
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F0593978B3740613E5A18FB3BA2774095E39FA97
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EE274AA4379DB7D7869A157EDD79C24CB52AEBA401528BE970E0E33DA9617EA7
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1538A979FA6913F95611B3E1894AFB6C71AD050CBFCC2AD4346160292C0BC93AED5B8B2450850B83AA83FC842204A0DBBA19F9584E32FFF8A7B5B49532FBAD5B
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisAd~bundle.NotMyAc"],{288335:(e,t,r)=>{"use strict";r.d(t,{$T:()=>B,$b:()=>G,AA:()=>A,Ae:()=>Y,CE:()=>W,C_:()=>L,D7:()=>P,Dk:()=>V,GN:()=>J,Hm:()=>U,IN:()=>H,Iq:()=>E,J$:()=>N,QS:()=>v,R8:()=>w,RA:()=>z,TT:()=>M,Ti:()=>R,WZ:()=>C,XD:()=>D,Xb:()=>I,YI:()=>j,ZF:()=>k,ZJ:()=>b,__:()=>S,aD:()=>T,bc:()=>m,h0:()=>O,ho:()=>q,lS:()=>x,q0:()=>Q,qE:()=>y,qJ:()=>F,vY:()=>Z});var n=r(700446),i=r(952268),o=r(529219),a=r(809525),s=r(873624),u=r(404077),c=r(216866),l=r(189772),f=r(102669),h=r(92748),d=r(584332),p=r(706658),_=r(801815),g=r(958955);const E=Object.freeze({Abort:"abort",ChromelessWeb:"chromeless_web_link",Deeplink:"deep_link",DeeplinkAndAbort:"deep_link_and_abort",DeeplinkInPlace:"deep_link_in_place",Finish:"finish",Subtask:"subtask",Task:"task",Web:"web_link",WeblinkAndAbort:"web_link_and_abort"}),m=Obj
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (12515)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):12738
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.531810029405059
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:2dH7aoO2wbwyRTbvXT3Trj7TSIHIFQMTj+WF0M5sI79gCDygSd:25O2wbwyRTbvXTTrj7TSdFQCD0M5sUgJ
                                                                                                                                                                                                                                                                                                                                                                          MD5:6CC749C3B33F721A916172C3AD02DBD2
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F18B7C4703B5F72A1EBF5C39E7F0BE6791292BF8
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BE6F203A952A2D59B576AD4FCF4DCC2D794329FBA810AB36E9CA91A24F12D24A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E62CEF105654ECAA4093E75B0BBE4CEA7658CD3E91F21520F2D75323793B32E3BCFA670781F630061A84CF2ED484E65B3C7FACFDF347B140760BB659D71ECB44
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Bird.333c30ea.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Bird"],{663143:(e,t,o)=>{o.d(t,{BH:()=>I,Qj:()=>R,Wc:()=>z,sI:()=>D});var i=o(202784),n=o(882392),s=o(973186),r=o(473228),a=o.n(r),l=o(763014),c=o(90649),p=o(407307),h=o(81921),d=o(833330),u=o(440271),m=o(880166),_=o(62295),w=o(721783);const g=a().a17a75da,b=a().e7342ed4,S=a().b6a43e78,f=a().b469e406,y=a().b8505290,A=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"e1a49407"},i.createElement(n.ZP,null,e)):void 0,v=a().ae8b0564,x=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"be54ed41"},i.createElement(n.ZP,null,e)):void 0,T=a().f2adab0e,L=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"jb19eb17"},i.createElement(n.ZP,null,e)):void 0,P=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"bbfee611"},i.cr
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (39883)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):172190
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.678524522620219
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:BrdipZeUbkNxr788ep6IfFaCy3YAypqrpQDbwhTYyAN/ufKotkdoDyz5i:Brd89bkNxNifMJypqODbokyAN/ufKfmv
                                                                                                                                                                                                                                                                                                                                                                          MD5:8240A631015D8F91304279EE96FF0B58
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F43B96B870BD18171E8AD95A2BC70D0F9832D7AB
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D78895ECB69870D64E88536D10CF33ED9411644FE2DCE6F9B7E2575DD482E11A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A15EF4E3CCD6DAF75B6E74430FE4D4DFEFC92A817523CDC6F4C8CC7FE92389342FB7D8323943BE392E7F461767AF24055579CD9BA6C48C70F66E4D8520CD6707
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:// @license Copyright (C) 2014-2024 PerimeterX, Inc (www.perimeterx.com). Content of this file can not be copied and/or distributed..try{window._pxAppId="PXdOjV695v",function(){"use strict";function t(e){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(e)}function e(t,e){(null==e||e>t.length)&&(e=t.length);for(var n=0,r=new Array(e);n<e;n++)r[n]=t[n];return r}function n(t,n){if(t){if("string"==typeof t)return e(t,n);var r=Object.prototype.toString.call(t).slice(8,-1);return"Object"===r&&t.constructor&&(r=t.constructor.name),"Map"===r||"Set"===r?Array.from(t):"Arguments"===r||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(r)?e(t,n):void 0}}function r(t){return function(t){if(Array.isArray(t))return e(t)}(t)||function(t){if("undefined"!=typeof Symbol&&null!=t[Symbol.iterator]||null!=t["@@iterator"])return Array.from(t)}(t)||
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (51110), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):51110
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.810764857930923
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:7ZEKFgE+hfONvJIl11c7ZXa6TzU6++b3b7UwxXiK/SYDzpzoZULcL/APtdizOUYo:PTzU6++rvUwxXiK/SYmIcLAK
                                                                                                                                                                                                                                                                                                                                                                          MD5:8288E45A96EC62D8E2D0DE751AD79CAA
                                                                                                                                                                                                                                                                                                                                                                          SHA1:25FAF9A32C33DB77022430765FB553872CC534DC
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FD1EF2969AED71BB60237636E72B2B3178B9DFC9B9F082C50F13F4DAF61ED8AB
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9985BA29AAA554C80E5BA4C3FF44500FB82AC0E71E60BA9E7F5C5C6460C02F773111E7BBD29306B7375A7A36E9E31515A4BF8F70BB0EEB8059FECF02A225D93E
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.morningstar.com/content/assets/css/f86a69e.css
                                                                                                                                                                                                                                                                                                                                                                          Preview:.mds-form__mdc,.mds-form__mdc *,.mds-form__mdc:after,.mds-form__mdc :after,.mds-form__mdc:before,.mds-form__mdc :before{box-sizing:border-box}.mds-form--small-layout__mdc .mds-date-picker__mdc,.mds-form--small-layout__mdc .mds-fieldset--checkbox-group__mdc,.mds-form--small-layout__mdc .mds-fieldset--radio-group__mdc,.mds-form--small-layout__mdc .mds-fieldset--switch-group__mdc,.mds-form--small-layout__mdc .mds-label__mdc{margin-bottom:16px}.mds-form--medium-layout__mdc .mds-date-picker__mdc,.mds-form--medium-layout__mdc .mds-fieldset--checkbox-group__mdc,.mds-form--medium-layout__mdc .mds-fieldset--radio-group__mdc,.mds-form--medium-layout__mdc .mds-fieldset--switch-group__mdc,.mds-form--medium-layout__mdc .mds-label__mdc{margin-bottom:20px}.mds-form--large-layout__mdc .mds-date-picker__mdc,.mds-form--large-layout__mdc .mds-fieldset--checkbox-group__mdc,.mds-form--large-layout__mdc .mds-fieldset--radio-group__mdc,.mds-form--large-layout__mdc .mds-fieldset--switch-group__mdc,.mds-form--
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (337)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):472
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.392168613635475
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:+dWSfKDTWSfErnnWmVXIF/2ZBNXSUTLqbsFHDX:iWGKfWGErWi4FO/ZSUTLyWDX
                                                                                                                                                                                                                                                                                                                                                                          MD5:B4EAEB53FEF096DA4C354866D59628CB
                                                                                                                                                                                                                                                                                                                                                                          SHA1:BD3682B85AC34E466F3EDF580C109E38E0F26200
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:313BB9CB652DC0ED77CAD74BB491665DF61E16AF36BFED0A1B3A22FFE98AF9F7
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:95900CC2A5BD0A63E4636A1CAF0C4610FFC3264BCD252CE6B8DFA328536C904FC52423042195CC91A8FB2D2FCB675BC3529CD0CA596167B657430820BAD9E3B7
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/loader.DividerHandler.f6bab56a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.DividerHandler"],{436097:(e,r,t)=>{t.r(r),t.d(r,{default:()=>l});var s=t(202784),d=t(123162),i=t(316742);const l=t(539928).lC({shouldDisplayBorder:(0,i.Z)(!1),render:(0,i.Z)(s.createElement(d.Z,{withTopBorder:!1}))})}}]);.//# sourceMappingURL=https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.DividerHandler.f6bab56a.js.map
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6756
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.943823679998798
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:Gzlkq+gKr4qpYt0pSjgiJ0MwHa4o+lld/9p6:1qxKr4qSoSjgiJ0XHDhlld/j6
                                                                                                                                                                                                                                                                                                                                                                          MD5:AAC18EC46CDFF4E56D77EC8EE1DEC2C1
                                                                                                                                                                                                                                                                                                                                                                          SHA1:81F294310D14E041A3E3F58595A33306097DE207
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E13171DD374E3750F9CCFC1B8AFAF4D4BBAA6838C9550FD3ECC9A39D9EA128FB
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C23CF65449B2ADD4BF6689CE5FB7D3904D057FB008E5C5494447872EB4D7450D5A455ADFC32B64894CCC781179CD7E6BB48C8EE4C2F62C271C57ED5349948D53
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://scontent-msp1-1.xx.fbcdn.net/m1/v/t6/An8KSKhioMIUVSZ4NYh8JnAchGmGQVDA71Hulkn5JQZsO-ejSYcV2dWPMQo-ZhSa71MfFqgrDHlCASWFxgbtV3pYQqVdSus0zicQO6_n.kf?ccb=10-5&oh=00_AYChr3oQQzOjoa0nTYsFEsBJSFMvYiGGzVqKi2SwkBciTA&oe=67264DA6&_nc_sid=7da55a
                                                                                                                                                                                                                                                                                                                                                                          Preview:....KEYF....................@.....1C..1C.."@...A..*.........................................*...........0.....*.........................................*...H.......$...(...,.......p.......l......?...?.......B.......B............................(...@...X...p.......0.....*. .......................................*.......(...8...<...@...P...............@....r..$....... .....+?..+?8......@@.....1?H.......D....A.A\...........................|...@................... ...........{.>@q=.A....\.....A......?Aq=.A<........... ...........\...=..@....{.>@........\.....cAt........... .............A........q=.A=..@......?A................ .......4...q=.A..A@.....Aq=.AL...q=.A..cAl.......`.....?Aq=.A............................................ .......H...$..............>..{?.....a.?..u?.a.?...................?..*?.......>...................?..*?.......>............H.:?H.:?(.....@0....r.@8.......4...]..?\@'A....................$...(...,...4.......t..................c.T.......k.................
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2917
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.6497566797862255
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:4imJK+SHG7kQ1tXoD7B7QiJb+Mn+zoApdv/B/crEZFYR9i1wrL7Xp/r:4BJrfAjD11+zo0xXWmgjp/r
                                                                                                                                                                                                                                                                                                                                                                          MD5:D6C463189E1067718204EEA02303D315
                                                                                                                                                                                                                                                                                                                                                                          SHA1:23F6434131D94616C5CFF55083EBB90AE5032F58
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0E8F0B928CE2142B5411F2B037C716B07E50CB849A2DC3C11A2711ED06BE9EB3
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:EA48B953A5C141F3DF760F2C9597A9C55A28CAEDD71208AA056F3CAD384E906F304779EC93E2824631B4EA364FCB7436AD7C473AF7A53984DE431A482F0FD166
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" width="126" height="50" viewBox="0 0 126 50">. <defs>. <style>. .cls-1 {. fill: #F20D33;;. }. </style>. </defs>. <title>Mstar-logo-50px-01-04</title>. <g>. <rect class="cls-1" x="67.193" y="10.898" width="2.409" height="26.478"/>. <polygon class="cls-1" points="100.367 10.898 108.052 10.898 108.052 13.105 105.438 13.105 105.438 37.376 103.019 37.376 103.019 13.105 100.367 13.105 100.367 10.898"/>. <polygon class="cls-1" points="64.991 10.898 64.991 37.376 62.468 37.376 58.861 21.296 58.861 37.376 56.494 37.376 56.494 10.898 58.671 10.898 62.624 28.439 62.624 10.898 64.991 10.898"/>. <polygon class="cls-1" points="12.611 10.898 12.611 37.376 10.244 37.376 10.244 14.68 7.323 37.376 5.352 37.376 2.478 14.68 2.478 37.376 0.096 37.376 0.096 10.898 4.126 10.898 6.434 26.861 8.61 10.898 12.611 10.898"/>. <path class="cls-1" d="M41.949,37.384a15.324,15.324,0,1,0-24.694,0h3.187a12.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2607)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2830
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.9572882031939285
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iI+N6XF+fpg5+ftfHXWvif/WifwWPfYWBf1feW9fiWhrGSG/yTI0fuS+gaE+fBSI:mWwBtlfQi9T9dXlpM0n6hwyB+8RrCWx
                                                                                                                                                                                                                                                                                                                                                                          MD5:89BE07173D1A46A0353C0BE90557F9BA
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0BD856E8B4FC79E6A45C419CF50833F22A0A509A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:666D4CD78568B95C3534D8836A55AC22FDD0AA96FA03BB575BCD241B57DA7F96
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BF2416D431D438343892D204C4637188BE44C8E0E2C4443AD833734D5FF4E099B450A29281DDA88E15B8F9612464E22E6BAC85C494C802D3DA754556E082367F
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.Communities~ondemand.SettingsMonetization~bu"],{220871:(l,e,a)=>{a.d(e,{Z:()=>i});var n={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"UserCell_user",selections:[{alias:null,args:null,kind:"ScalarField",name:"is_blue_verified",storageKey:null},{alias:null,args:null,concreteType:"ApiUser",kind:"LinkedField",name:"legacy",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"id_str",storageKey:null},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"profile_image_url_https",storageKey:null},action:"THROW",path:"legacy.profile_image_url_https"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null},action:"THROW",path:"legacy.name"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"screen_name",stora
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format, TrueType, length 45293, version 1.0
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):45293
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.982064035559128
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:EbhJCo/B/gvD2khfRXNzP3lDToQ33/z5TzgRWNVGXi5V2dMsOJjohhVlzzYD:Q/Cr2kj1v9Tz2eN5V2CsOJjobzYD
                                                                                                                                                                                                                                                                                                                                                                          MD5:CF04CF88F2840EDA6AB0C9E6CBF7FE8F
                                                                                                                                                                                                                                                                                                                                                                          SHA1:017B5A470F3801CFC6599971BF4ED5FE64FFACDA
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4F1B8E19E31C2BDF5A2BB9739F9D507550B491CD1E4EFC35514C33879D18E2BE
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F04FC5A75BA4DD106D28C54422F65285529A5A5465EDEB960A1401E276419CAA5B82A1AE50136DED28B089CE8C11C4296063F8B2B8CC9E5E96CD45CD459604EF
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.morningstar.com/content/assets/fonts/f9c3797f-895f-42e2-9e83-9340081311d6.cb28983.woff
                                                                                                                                                                                                                                                                                                                                                                          Preview:wOFF...........................!............OS/2...l...U...`.J4.VDMX.......U....n.v.cmap.......7...:....cvt ...T...J.......zfpgm.......+...P...gasp................glyf......c....,|..vhead..qd...6...6....hhea..q........$....hmtx..q........0..R.kern..t|.."M..T.&...loca...........4...$maxp....... ... ....name..........&....post........... ...2prep...........:....x.c`f..p........20..i#._..L.Ll.L@......A....|...........gc8.|.....d........@...%......x...c..v...{..NX..[.\...e[..r-.v.ku.a.F................C*#.?.7R...F~!-i..ie:<dz.......`....2.33.d.gV2.ld.Od'..A6...2.9dnr.<..%..G..3ye~.........,LAY.Y.B...eq..{J8KRL...,M.Y....J.;.RZ...,......|KE..J...U.`o..FEY.J....oT.....E5Y...5..u...).;.PK6.....udc..&.M./...^.....dK..V..4...lK3..=-....Rv...Hk.6.3m.)].]i'..^v...!......do:.>t.}.j..G7..9..r =....S....Lo9.>r(}.!..'.._.`.....@{.h..1.....".3.R..09..r.#.dFZ2S.%.2ZNc....XK.O...... g3Q.a.%2..r.S.|...L..e.....3C.a.\*.Y.,...r.s.J..U.8.b.\.\.....r..,..,..X"7.Tnb.....oV.-..[..Xe.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):376
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.580622094395224
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:6v/lhPEuLl/bbtoyl1AViPh3QY32V65Mm+27hVp:6v/7MuLl/bbqzuQY32s9
                                                                                                                                                                                                                                                                                                                                                                          MD5:AE278E7804E28C2733CEE9883DA38CE9
                                                                                                                                                                                                                                                                                                                                                                          SHA1:09DCBA0885D6F8094617831C6D1A16AD7A1689CA
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D07B8B3DE27E367F307A22F81DDD52AB9BB68A47E71376B9674316910A863B4D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5CD4D885BCEBCA2DBF1CAE0F88211399E7F723ED7BB95FB10DA9C92408DB637A660604C0C54E3D9F10E0DBCDDFA194269567F6F48C885C4964EB60789C33F545
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............W.?...lPLTEGpL.........................................................................................................N......#tRNS....Q...U........../b..*.v....:9........IDATx^m.G..@...83J.bp...?. hu.....&....,..(}.AZ.S......15D.&.p..@..#.......1.R...5....p..0..9^1..L.H./........M...).v......|..)E. j.}..>.=...?&...u..-....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3023)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3229
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.4592713538493856
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:O1jHuA/z2FfDHUwPn7HUi73UF1s6x6WpFiMai:KjDkDHDnzUiDUF1fkWpFiC
                                                                                                                                                                                                                                                                                                                                                                          MD5:06BFB40D0CC00B14C155C4725D7C02CF
                                                                                                                                                                                                                                                                                                                                                                          SHA1:A4B2489E9FFAAA3F74673D0285053F18A6FC8412
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:289A5B775BAAA8ACDF18793B6876334FF41F31E1A4CC9B9DF81E7229E548EAFC
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:45B4938EAB8CE8B1F5CA6CF8830D89AC4260B8AB4C70CC83576BC716F8AA828E76800D81FC4457D3FE9AA3D0897902CEF5F4C1CB39B1F1EAFE5754D439BB7D9E
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.ShareJob~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.UserProfile.b879451a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.ShareJob~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.UserProfile"],{434756:(e,t,l)=>{l.d(t,{Z:()=>h});var a=l(202784),r=l(325686),o=l(411839),n=l(973186),i=l(882392),c=l(511258),s=l(106733),d=l(383710),u=l(460673),m=l(328994);const b=n.default.create((e=>({card:{paddingVertical:e.spaces.space12,paddingHorizontal:e.spaces.space20,height:"100%"},cardLayout:{display:"flex",flexDirection:"column",gap:e.spaces.space8,height:"100%"},cardMeta:{display:"flex",flexDirection:"column",gap:8},cardSubtext:{display:"flex",flexDirection:"row",justifyContent:"space-between",alignItems:"center",gap:12},withIcon:{display:"flex",flexDirection:"row",alignItems:"center",gap:e.spaces.space4},contentBackground:{backgroundColor:e.colors.cellBackground},darkModeContentBackground:{backgroundColor:e.colors.gray0}}))),h=({formattedSalary:e,id:t,isVerifiedOrg:l,isViewerFollowsUse
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (19995)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):20219
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2713066952040855
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:Bcb/iFdR0CAN798lqFI4xw4UMYDrxYcAXAkaVWsVx82N07UDu9d/O2aUda6+1h+m:miFdR09N798lqFI4hUMYDrgXURVx8T7E
                                                                                                                                                                                                                                                                                                                                                                          MD5:C64CDB35C3B390D81982B87372B0C42A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:DC05C8F37210FE51597B9E73F49768CF7FB665D6
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:915A096CDED38D7D83145EC3D767BF0268DCB33DE5B1C56AE1BF6D6C689A68C6
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:74B4A700EF880BC6AC9B495788D889E44347A7CDEB4E00745EED34F78A7AE0517ADA55D137F490C526CD86DC249C0C48F0EABF49EEEA6ED29652B005DDB6FDBB
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.Birdwatch~bundle."],{828712:(e,n,r)=>{r.d(n,{B:()=>Q});var d=r(202784),t=r(325686),l=r(854044),a=r(945962),o=r(973186),u=r(16587),i=r(348501),s=r(107267),c=r(656499),b=r(134615),h=r(745313),p=r(423586);function m(){const e=(0,s.useLocation)(),{featureSwitches:n,loggedInUserId:r,userClaims:t}=(0,i.QZ)(),l=n.isTrue("responsive_web_twitter_blue_upsell_right_column"),a=n.isTrue("responsive_web_twitter_blue_upsell_posts"),o=n.isTrue("subscriptions_sign_up_enabled"),u=h.cX.some((e=>t.hasSubscription(e))),c="/home"===e.pathname,{statusId:m}=b.ZP.parsePermalinkPath(e.pathname)||{},w=a&&m;if(!l||!o||!r||u||!c&&!w)return null;const D=w?p.w.post:p.w.home;return d.createElement(A,{statusId:m,type:D})}const A=(0,c.Z)({loader:()=>r.e("loader.GetVerifiedSidebar").then(r.bind(r,678928))});var w=r(648964)
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):71365
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.434388742232653
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:DlZAbLK//S5aumwWYAsmXYzlMxbOL150NBbCZVp:DLa5VmOOWH
                                                                                                                                                                                                                                                                                                                                                                          MD5:8C56DEA6998A620D92EE3EC1B029F36E
                                                                                                                                                                                                                                                                                                                                                                          SHA1:73CD99B5893E5FD1DAF2256BF75EB37E115EC88E
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CBE571FA451678B6BC298265E050B2C77C73D3C70DF042F801C9FAFDC4B351BF
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:08D463FE4356C2DC5AC10BF2349188E740639E132BE69814CF52CB83493E9DFF53F06D0181C4FD733F45F891BF71D936B9E5BEC29F81F0653919AC6B5EDA2C64
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer~loader.immersiveTweetHandler~bundle.TV~bundle.Accoun"],{907187:(t,e,i)=>{i.d(e,{Z:()=>De});i(334115),i(200634),i(320796),i(449228),i(438695),i(827233),i(374083),i(418145),i(315735),i(543450),i(743108),i(332501),i(24895),i(499120),i(865584),i(326936),i(271245),i(414586),i(458143),i(43105),i(334769),i(358188),i(73439),i(477950),i(888233),i(428673),i(201939),i(906886),i(154226);var n,r,a,o,s=i(580753),c=i(981665),u=i(256666),l=i(22699),d=i.n(l);function h(t,e){var i;if("undefined"==typeof Symbol||null==t[Symbol.iterator]){if(Array.isArray(t)||(i=function(t,e){if(!t)return;if("string"==typeof t)return f(t,e);var i=Object.prototype.toString.call(t).slice(8,-1);"Object"===i&&t.constructor&&(i=t.constructor.name);if("Map"===i||"Set"===i)return Array.from(t);if("Arguments"===i||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(i))re
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4284)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4507
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.166067755275541
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:mVRsXCQpZjn47VTO40Ki9G7X30CBogB9LCp4:URsRpZjn47MKi9G7n0CBogB9k4
                                                                                                                                                                                                                                                                                                                                                                          MD5:10CBBF9A89D534246E1E1ABF9DF14864
                                                                                                                                                                                                                                                                                                                                                                          SHA1:7865730C3BE2A6E2360634EAB406F3EE03431A66
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3542CD078BC9DE219D7166CC34F8F9B82398D97D97023FA949E161C7E4F47E2C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B4763A9FB672A74D41431541F12718CFFDA4E2B176172DE68122F3CA024F3E84985E5B27506B0249D6FEE356FB17161CB72EBC376592161CD5A5D111FC4611CC
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.Audi.c2ff71da.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.Audi"],{176372:(e,t,s)=>{s.d(t,{Z:()=>_});var o=s(807896),i=s(202784),r=s(325686),n=s(401477),h=s(16587),d=s(348501),l=s(528377),c=s(75202),a=s(527745);class _ extends i.Component{constructor(e,t){super(e,t),this._unmounted=!1,this._handleResize=()=>{const{viewport:e}=this.state;e&&e instanceof a.Z&&e.notifyRectChanged()},this._handleViewRef=e=>{const{onViewportSet:t}=this.props;e&&this._lastRef!==e&&window.requestAnimationFrame((()=>{if(!this._unmounted){n.Z.unobserveAll(this._lastRef),this._lastRef=e,n.Z.observe(e,this._handleResize);const s=this._getViewport(e);this.setState({viewport:s}),t&&t(s)}}))},this._getDataSet=(0,h.Z)(((e={})=>({...e,viewportview:"true"}))),this.state={viewport:void 0}}render(){const{children:e,dataSet:t,onViewportSet:s,...n}=this.props,{viewport:h
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):227363
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.298675253068855
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:olInCJBSvqj+N3ujtXyBPF/oWGCpeyxPE6c2vwfs3d/YakR/Z0F+c+2:2JuBpoc8sPBuZ0FN
                                                                                                                                                                                                                                                                                                                                                                          MD5:193B8F1E7C3EA4A59D0CDD83EDE6C882
                                                                                                                                                                                                                                                                                                                                                                          SHA1:70233E77FF5E514B8F03BC340710D32E63C2E376
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7D3136BD1D53062D4A5DA8DC6B8D175199175FCF0CF14154F9ED2833DFF0D6B4
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5B41630CE61E2B2C1D4F8CB8904B455DE5B76AE621AA924ABB1CD1925DCC65625E20B83E1D0C1C9EA1280924BBC974985D020646BA21A6696EF566BA9CF52921
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:(window.iridiumWebpackJsonp=window.iridiumWebpackJsonp||[]).push([[9,0,1],{"./client/assets/icons/check-circle-green.svg":function(e,t,o){e.exports=o.p+"img/check-circle-green.359003d.svg"},"./client/components/containers/marketing/MdcMarketingBasicColumn.vue":function(e,t,o){"use strict";o("./node_modules/core-js/modules/es.symbol.js"),o("./node_modules/core-js/modules/es.object.get-own-property-descriptor.js"),o("./node_modules/core-js/modules/es.object.get-own-property-descriptors.js");var n=o("./node_modules/@babel/runtime/helpers/esm/defineProperty.js"),r=(o("./node_modules/core-js/modules/es.object.to-string.js"),o("./node_modules/core-js/modules/web.dom-collections.for-each.js"),o("./node_modules/core-js/modules/web.timers.js"),o("./node_modules/core-js/modules/es.string.starts-with.js"),o("./node_modules/core-js/modules/es.array.find.js"),o("./node_modules/core-js/modules/es.object.keys.js"),o("./node_modules/core-js/modules/es.array.filter.js"),o("./node_modules/core-js/module
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format, TrueType, length 49047, version 1.0
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):49047
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.976569788011003
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:G/01RUJ3J0Mc/xyOxZ5qWqOrys0CmZS2F9gzfN3oXqTnIWJn:GMDOJ0McbZkwys0rQ+Xqfp
                                                                                                                                                                                                                                                                                                                                                                          MD5:F87546B0E000E80E44B8AFA7BCB4A89B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:1988C37652DF182B66EF8A234BECA32F4609FF8B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3C0B20FD2FF33C5B40CF39E0A0E9DD9252F344CBD937AE5EE3F26362C1216B54
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:185BE646BBA387DD9A3759FAD412982B40D266C92C4593ACA096525EE424F0BCDA060193380239036D035D89C0920F202BA3BF25CAFB316580ADE034E1B137AC
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.morningstar.com/content/assets/fonts/5a67b0ed-239e-4f3e-adeb-8b1e517a5bd3.fe0d23d.woff
                                                                                                                                                                                                                                                                                                                                                                          Preview:wOFF.......................x................OS/2...l...T...`.|5.VDMX.......h....oPv.cmap...(...7...:....cvt ...`...N.....5.(fpgm.......+...P...gasp................glyf......d....H..0.head..rt...6...6....hhea..r........$....hmtx..r........0..K{kern..u.../...s...loca...|.......4..3.maxp....... ... ....name..........&N...wpost........... ...2prep...........:....x.c`f\..........20..i#.8..73.3..0700.w`P.b.._.?....o&.w...N0_a....0.$....2...2..9..$x...e..d..... .....]... ..4.... HwKl/,.l/[t/y=~..<s.......IMc.!.}'-i..?:.N.wf ..H....23..+Y.,..Ef#..N6.C~!'.e.r...y.%..>..<2?ye....( .SP...}.(.e1..(*.;KP.R)IqY...ggiJ.2........Y.2.<ee.......(/+..T...JEY.J.:.e...;j:kQU...Cu{K]j.z..RK..l@.{CC..F...M./...^.......dK..V4.W...lC3...-d{Z.K:.Jvtv...L.{A......h/..A...=.'.d/:..t.}.}.j..G7...7z......eO.Do9.>r.}.P..0.....#. G:G1P.f.%3..r,C.8.....$&0\Nd.%2..r2....TF.i....+g0....x9..r6...&.L..bO.....r...B..E.x.3S.a.\.l..9..r.....8W2_.b...s5.....,...D.g...2...r.+,...-..[..X%...........r
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (18529)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):18719
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.396024238506273
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:GbqhvWde6j0n7fvEuTB9MhNEn5i2HtjlqxvmVEFyC9sv/:GbqhvWQ6QD7t9UE5i2Hexe2gksv/
                                                                                                                                                                                                                                                                                                                                                                          MD5:4772F50994B9C5EE9E54B2001A7FB0DC
                                                                                                                                                                                                                                                                                                                                                                          SHA1:4C63F3383DED24B25282D188E3A403305F856016
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3CA99EECA15811820D8802BCE891164E0D9E495EE5A4C9C4E3602CDEBB51F561
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1AC367F4277C2C7EFAC7798D27259ECE910826316B7197EEAD430B03975B603F6BE91D78F0CB3688EF236B689E91393F46F548F4C64E7C8E6253D26830DF261C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Ocf~bundle.Payments~ondemand.Insights~bundle.TV~bundle.Account.4c3e00ba.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Ocf~bundle.Payments~ondemand.Insights~bundle.TV~bundle.Account"],{839515:(t,r,e)=>{var n=e(638761)(e(137772),"DataView");t.exports=n},989612:(t,r,e)=>{var n=e(752118),o=e(196909),a=e(198138),u=e(704174),i=e(507942);function s(t){var r=-1,e=null==t?0:t.length;for(this.clear();++r<e;){var n=t[r];this.set(n[0],n[1])}}s.prototype.clear=n,s.prototype.delete=o,s.prototype.get=a,s.prototype.has=u,s.prototype.set=i,t.exports=s},180235:(t,r,e)=>{var n=e(103945),o=e(221846),a=e(988028),u=e(572344),i=e(594769);function s(t){var r=-1,e=null==t?0:t.length;for(this.clear();++r<e;){var n=t[r];this.set(n[0],n[1])}}s.prototype.clear=n,s.prototype.delete=o,s.prototype.get=a,s.prototype.has=u,s.prototype.set=i,t.exports=s},510326:(t,r,e)=>{var n=e(638761)(e(137772),"Map");t.exports=n},896738:(t,r,e)=>{var n=e(792411),o=e(436417),a=e(586928),u=e(479493),i=e(724150);function s(t){var r=-1,e=null==t
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):228558
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.268462511545327
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:i/ipdRJ81SMACn/YbcVG4oE9ZNFfZ5cc+aCQIUi+WUjbARFzbZZ:i/ipdRJ81SAn/YbcVGS9ZNFfZ5cc+aCN
                                                                                                                                                                                                                                                                                                                                                                          MD5:995E0688BC8315F82483793F72A7311B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:973DC60696C15BE0AD586A1F142162724C9BC49D
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:970B9ED2C1053AB5C98EC5C1DA71E4A37C668241745D351F2A943BE7E4CFBAC5
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A3ED20545490EF2F9D6F36078E5958042E67548B93910A2EFFDE4E239064DB2A0E5C30C538214C5E947657F51CE55A8963BC73A399FF96FFC9BAAA3B4BB4AE4D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.Ocf"],{867026:(e,t,s)=>{"use strict";s.d(t,{Z:()=>l});var a=s(202784),n=s(44542),i=s(473228);const o=s.n(i)().b2311b70;function r(){return a.createElement(n.Z,{onRetry:null,title:o})}const l=a.memo(r)},956166:(e,t,s)=>{"use strict";s.r(t),s.d(t,{default:()=>u});var a=s(202784),n=s(963752),i=s(107267),o=s(437796),r=s(936093),l=s(467935),c=s(678204),d=s(348501);function u(e){return(0,o.v9)(l.sJ)?a.createElement(p,null):a.createElement(c.default,e)}function p(){const e=(0,i.useHistory)(),t=(0,o.I0)(),s=(0,o.v9)(l.sJ),c=(0,o.oR)(),{featureSwitches:u}=(0,d.QZ)();return a.useEffect((()=>{if(!s)return;t((0,l.Jm)("/i/conferences-room"));const a=u.isTrue("responsive_web_sso_redirect_enabled")||u.isTrue("responsive_web_repeat_profile_visits_notifications_device_follow_only_version_enabled")||u.isTrue("responsive_web_repeat_profile_visits_notifications_enabled");t((0,l.CA)(n.Bm.Google)).then((()
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (42823)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42952
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.516076028969948
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:vzLP3OBQaQmm9lVeCsHX5bqiFSGF84RZR4hOEG/DUA9tfhAqpdTduXsMkMDrfYDf:X+BlWDVJmpbqx4R8h6/DlfzPMkMcdYOx
                                                                                                                                                                                                                                                                                                                                                                          MD5:B9ABAC373E16D5D087DDBD125248CDED
                                                                                                                                                                                                                                                                                                                                                                          SHA1:B302C641C37218D40F635C5C777130258C92E50A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:33E1B3C2E73CD368096AF8937A99BDF40F9513AC13AD575BFDB12BCFCACD775F
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7D000711BA27A3387E06A32736848CCBED13FA63912CAF07535362279CC2BD813991B621FCB42F4E50392CD102A8888997D3FC9F02BF81DE30DD4CC305C40F55
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.SideNav","icons/IconCircleFill-js","icons/IconClockCircleFill-js","icons/IconFeedback-js","icons/IconFollowArrowLeft-js","icons/IconFollowArrows-js","icons/IconPin-js","icons/IconSparkle-js"],{604361:(e,t,r)=>{r.r(t),r.d(t,{default:()=>k});var a=r(202784),l=r(325686),n=r(854044),o=r(973186),i=r(257668),s=r(152577),c=r(473228),d=r.n(c),m=r(447636),u=r(229496),h=r(611731),p=r(882392);const g=({disabled:e,icon:t,isExpanded:r,label:l,link:n,onPress:o,testID:i})=>a.createElement(u.ZP,{"aria-label":l,disabled:e,hoverLabel:{label:l},icon:r?void 0:t,link:n,onPress:o,size:"xLarge",testID:i,type:"brandFilled"},r?a.createElement(h.Z,{animateMount:!0,duration:"long",show:!0,type:"fade"},a.createElement(p.ZP,null,l)):null);var f=r(460673);const y=d().ee69d769({verb:""});class w extends a.Component{constructor(...e){super(...e),this._handlePress=e=>{const{analytics:t}=this.props;t.scri
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2511)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2734
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.356798005231704
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIK3ywOqfuufuPsfuNfgfBfzCaFPe4icqTj6dqDqT79aLomrUlFfuSjFhXIarHnu:Omq3SseIZ/G4YTjErHpmrUPNxIa7nYPx
                                                                                                                                                                                                                                                                                                                                                                          MD5:16DE0DB0E1A56BE5721C756D08476AC3
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0E22F90ED3454B242284D7BE2D6F0AF7C1BD5E81
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7CB2EFA03CD5F35E9644A4C3CDD55443D62EBF6CB5B7C5D462EA306F3511A50A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8F4CB9D7E620E3412730EB9FE5ACAD7941187BC626A48BA4C9372AB30EF9457DE27E15BB3C251FE384A7534FB1A5504A566770C787A917B168D606F01AC8C67A
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileCommunitiesSpotli"],{928092:(e,n,a)=>{a.d(n,{Z:()=>C});var t={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CommunitiesSpotlight_community",selections:[{args:null,kind:"FragmentSpread",name:"CommunityFacePile_community"},{args:null,kind:"FragmentSpread",name:"CommunityMemberCount_community"},{args:null,kind:"FragmentSpread",name:"CommunityThumbnailImage_community"},{alias:null,args:null,kind:"ScalarField",name:"description",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"rest_id",storageKey:null}],type:"Community",abstractKey:null,hash:"34c0c514b034d1f809d48bbf5b8f1381"};const i=t;var m=a(202784),l=a(325686),s=(a(585488),a(277660)),r=a.n(s),o=a(973186),u=a(473228),c=a.n(u),d=a(762694),g=a(81
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (354), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):354
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.9587662127583547
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:H/UHKaz/Tk3J5UIXFUPOfYZRwSaRxTqZDTADaPLODxo3gnAbztU8i/XESYGz1:8bz/T6JLXFZVnsTAEL0oVztPO1
                                                                                                                                                                                                                                                                                                                                                                          MD5:5DA391FEFF0B201FE11D3108E4CB8A7A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:74C824EDCD54AE7F9EFA3D0D4FADDC05F3F82340
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2CB5A2E531726C7DDC2050B0BC803A10A52D1FD7FB235E00574E01F54BEE8331
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CD94A0C66A82045B4904E817558F2C6D23E62021372FCCAE5B28A6F3F0957AE13C4883B60EDEC4323A8A73D3F3399F4BF59CB0B17B34B6CD62A09C710490A24E
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:baf239cf85d8411ba1ec51f8efafe84ec1b2858e9c7871c356ff0902d4920d708db2bac87a92a08e2b396c646e3e292d426d4f8de5d62de54b9808d6f7d9df44c607ac5d109eabcd4dc71c121afddc149eb8ad7cf5196ca1c73ae47f6efba8f99fbf5a17ea478f8b6b425aa49b5ba1e00c2b71dc2838a4734ceb28a0a76ddf8521b2c938b555041408ece6c14ba9fd1da419d991afddbdf4220a2269d6a65c2a786368b2e0d38182b3c7d8d3b6848e1918
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):45660
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.907863825754591
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:D2J8FpAuYQFcenF9AclzvnxQSAyn8+cQGQMoFLyZi:D2J7uYrenrASzaSA3+cCK4
                                                                                                                                                                                                                                                                                                                                                                          MD5:E9385DCE39C5167754C02EE58CBE9539
                                                                                                                                                                                                                                                                                                                                                                          SHA1:3CEC73883BAC7811DEAAEAAD37FD169A13EA7291
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E790F53E529219A3FB8B3579CB5BEB36276C2A98C02D612757CCEC5917940B79
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8F046BC02C35E87CB79A54265FA7008AEF54BC3015438307A70850F00FE49EACEB48CD50EE77AF906DBA719A201305B6E3E0F215CC3D54D23BE457CD9FDBA78F
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://scontent-msp1-1.xx.fbcdn.net/m1/v/t6/An8CYKC8XqtM-fkmXlVHrp9oVgPgDVVlGZu_Cy7Q_5xW9yYY3lOzMNVDCq9D1ThbbsbnpjfFmGnfIPhKX6oePvUMOYOvShQauKw.kf?ccb=10-5&oh=00_AYB0W1S0M5_G06YsOB1PLNGY2FxPVfzuJnXQgexhwklYQQ&oe=6726520B&_nc_sid=7da55a
                                                                                                                                                                                                                                                                                                                                                                          Preview: ...KEYF....$................. .............H.....4C..4C...@..pB..............................4C..4C......................................................................................................................................................Adobe.d..........................................................................................................!1a.Q..Aq"..#2B......$CSbr.R........................!1.AQaq"B............?..i|..~.......d.60...h..D.L.3.OB..`..>..eN:).m?.J3x..y..c....1.|jG...b...?....KH.#.F.Y....MOP<.......}...bB.....c..T.vp...R|i?...).i49.s?...2.......h'.9.W...G}Tc..V...3......A...i|..~.....H.3....x..bi,..Gm..G.u8....?ve....J....{..\DW.$t).O..(.&...m'.5Y..U5...&..itM:1.j.t2Q.+...#P........!..h......[~}6.q*J.g...y.G........ ......._.....F..P........./..-.V.&g!..8.U[.[.!.h...y.?...6..D....2Q.f...Fs)Z.Vd... .zB.....wD.7..h.2B.W.V...Z..l.....\6!5...Kc...&.9~.}.....q.|~~....6..P....:.C....G.|.~....2...at.vMj-ZL.C...j*.3vm`....[.K..)...#;J.1..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (570)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3467
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.508385764606741
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:ogbsxK3SrI2Jrutmxy9FALtcP+EGYkxhclzV9xCw:Psc3OIpDj2ZYkxhATxX
                                                                                                                                                                                                                                                                                                                                                                          MD5:231ABD6E6C360E709640B399EDF85476
                                                                                                                                                                                                                                                                                                                                                                          SHA1:6CB98F38D9B6FDCF2E7D7C7682A219082F2E1E75
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:44B5D535663C65CD2E6228EF1F0C3DBA9C89EAE5C1BF079A6C4C64972DEE989D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D45455810B34493A05BA2DD7ADF24C0C009F4CF0898AE9C57978D38C8F2654CEEFC11D1C151BA72B902E0FA87537D43C37957DCAEC1792B5277B54C8E7BCCA3C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("Wt6vjf");.var fya=function(){var a=_.He();return _.Nj(a,1)},au=function(a){this.Da=_.t(a,0,au.messageId)};_.J(au,_.v);au.prototype.Ha=function(){return _.Fj(this,1)};au.prototype.Ua=function(a){return _.Xj(this,1,a)};au.messageId="f.bo";var bu=function(){_.km.call(this)};_.J(bu,_.km);bu.prototype.xd=function(){this.NT=!1;gya(this);_.km.prototype.xd.call(this)};bu.prototype.aa=function(){hya(this);if(this.JC)return iya(this),!1;if(!this.UV)return cu(this),!0;this.dispatchEvent("p");if(!this.HP)return cu(this),!0;this.NM?(this.dispatchEvent("r"),cu(this)):iya(this);return!1};.var jya=function(a){var b=new _.gp(a.b5);a.vQ!=null&&_.Mn(b,"authuser",a.vQ);return b},iya=function(a){a.JC=!0;var b=jya(a),c="rt=r&f_uid="+_.rk(a.HP);_.fn(b,(0,_.bg)(a.ea,a),"POST",c)};.bu.prototype.ea=function(a){a=a.target;hya(this);if(_.jn(a)){this.iK=0;if(this.NM)this.JC=!1,this.dispatchEvent("r"
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3329)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3525
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.301978155851488
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:OiPc3v8URbmWBssr67CZD3vbb97tDWanaz:1Pc0kmLsr6mpzbriaA
                                                                                                                                                                                                                                                                                                                                                                          MD5:0209F1939DD577C28F8E71D2BF41BD17
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D97F9A93533907A24060A180BC88A5BB4B330214
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CDFAA5EE36F3D8C0B309C0615F6E3D473A6E5F9611DD0193A3DCD34F5F6BE56D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8CB3C13F48C21B5AC5598704EE6959F6CFBE03C13B742022FFCFA6F45762ABFCCCB203781B3914B1DCC3CA849412FC3A529EA757ADCB2245CDDEE000FBBFDD34
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Ocf~bundle.LoggedOutHome~loader.TimelineRenderer~loader.SignupModule.d6118eca.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Ocf~bundle.LoggedOutHome~loader.TimelineRenderer~loader.SignupModule"],{384361:(e,t,s)=>{s.d(t,{Z:()=>P});s(136728);var i=s(202784),n=s(963752),a=s(669263),o=s(229496),r=s(473228),l=s.n(r),p=s(700446),c=s(957604),_=s(855258),d=s(987053),u=s(76687),h=s(348501),b=s(240611),m=s(378956),w=s(185114);const g=l().ib65b1c6,f=l().f55cebb8,S=l().dcc304d6,y=l().g61ed8a4,I={clientId:w.fp,scope:"name email",usePopup:!0};class v extends i.PureComponent{constructor(...e){super(...e),this.state={isScriptLoaded:!1},this._is3rdPartyIntegrationDisabled=(0,c.L)("responsive_web_3rd_party_category_sign_in_with_apple",this.context.featureSwitches),this._isSSORedirectEnabled=this.context.featureSwitches.isTrue("responsive_web_sso_redirect_enabled")||this.context.featureSwitches.isTrue("responsive_web_repeat_profile_visits_notifications_device_follow_only_version_enabled")||this.context.fe
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (45939)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):128725
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.084835873219237
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:J5uEi/bA+TnJDpamoObnmodwbwnwmwowd6/yW8RNK+blic1rU6fJGnjkuC6hfMEK:7blic1rU6fJGjQ6hkefClYXobD
                                                                                                                                                                                                                                                                                                                                                                          MD5:79257A9B1B678434C78A1E8E4DF1B7A9
                                                                                                                                                                                                                                                                                                                                                                          SHA1:96140F803774FE5502A002032F37ACF693C74056
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3DF5595A473D8C6D1C13252466F33A484A50AF6834832EFABD25231FDA25E46F
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CDAD9813D281818E5E3270B2902E29598F3A3A6CCD3703DBB8EEF619143724DF59B06A93CC6CBF3E1A1E9EB5498964C66A304382F77A60C3C76329DBA731D2B8
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("CometAdPreviewContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react")),j=h.useContext,k=i.createContext(!1);function a(a){var b=a.children;a=a.value;return i.jsx(k.Provider,{value:a,children:b})}a.displayName=a.name+" [from "+f.id+"]";function b(){return j(k)}g.CometAdPreviewContextProvider=a;g.useCometAdPreviewContext=b}),98);.__d("CometDensityAwarenessContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=!1;c=a.createContext(b);g["default"]=c}),98);.__d("EmojiStaticConfig",[],(function(a,b,c,d,e,f){a=Object.freeze({checksumBase:317426846,fileExt:".png",supportedSizes:{16:"DP16",18:"DP18",20:"DP20",24:"DP24",28:"DP28",30:"DP30",32:"DP32",56:"DP56",64:"DP64",72:"DP72",96:"DP96",112:"DP112",128:"DP128",256:"DP256"},types:{COMPOSITE:"c",EMOJI_3:"t",FBEMOJI:"f",FB_EMOJI_EXTENDED:"e",MESSENGER:"z",UNICODE:"u"},sizeMap:{dp16:16,dp18:18,dp20:20,dp24:24,dp28:28,dp30:30,dp32:32,dp36:36,dp56:56,dp64:64,dp72:72,dp96:96,
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7163), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7163
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.163219256223549
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:7cRtH/A6tSt45ZehtDCtYytNwL5t1Q8QRt/t1t8eKl24TdkLdQdt3S3E8SiVt34L:7cLH/AQYumsY4Nc1Q8QLV/8ekB3qvULP
                                                                                                                                                                                                                                                                                                                                                                          MD5:4FC11FEE092BCA50E1BCCE93C7006BCB
                                                                                                                                                                                                                                                                                                                                                                          SHA1:9CF5C0FA8D3BC708D5EF4EC85584C6C7523A380D
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DCBC4BFDD32CEB9D070B6B4C5126A3C1160741C8C4974F786FE88A226B9360E8
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:FFE454CB10A94C6675197ED5A72F8377E49C72DD042996E691FE8E2A7B1DF7EA417465ADF46291E435741CAD2267A4F5C9FFDD9A9097205C64D4EF7762794296
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.morningstar.com/content/assets/css/4d3d6a7.css
                                                                                                                                                                                                                                                                                                                                                                          Preview:@font-face{font-display:swap;font-family:Univers;font-style:normal;font-weight:100;src:url(/content/assets/fonts/3ff7b647-ed35-4a34-a497-0b8e0455ef09.3d31e20.eot);src:url(/content/assets/fonts/3ff7b647-ed35-4a34-a497-0b8e0455ef09.3d31e20.eot?#iefix) format("embedded-opentype"),url(/content/assets/fonts/f9c3797f-895f-42e2-9e83-9340081311d6.cb28983.woff) format("woff")}@font-face{font-display:swap;font-family:Univers;font-style:normal;font-weight:200;src:url(/content/assets/fonts/4236b369-2f95-4452-9326-0e51d1087bdc.02df3c0.eot);src:url(/content/assets/fonts/4236b369-2f95-4452-9326-0e51d1087bdc.02df3c0.eot?#iefix) format("embedded-opentype"),url(/content/assets/fonts/5a67b0ed-239e-4f3e-adeb-8b1e517a5bd3.fe0d23d.woff) format("woff")}@font-face{font-display:swap;font-family:Univers;font-style:italic;font-weight:200;src:url(/content/assets/fonts/40115d96-2de2-43ce-a50f-5baba79381b2.086bcce.eot);src:url(/content/assets/fonts/40115d96-2de2-43ce-a50f-5baba79381b2.086bcce.eot?#iefix) format("em
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 600 x 106, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4036
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.806157835029585
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:L7zlY+7W31R5kpfT1E0LH6+HN7ro7vAQDApz/ajmlRA1:ZYH31WBpGH7c5a2RC
                                                                                                                                                                                                                                                                                                                                                                          MD5:13CFAC93F102CCA813515B432E292220
                                                                                                                                                                                                                                                                                                                                                                          SHA1:2515DA7707D11C89185C9021F0000CFFBE0578F9
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A335FC1DA4A5FFC1FCACFA3EAB57506FAA41F026954496BECB59CF5FBCD99D0E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7C6B0361959E8667CF28E63149A31CC141AF2F9B3FE7DC758BCC19146ABBD2573D333D52F7DF9D7CE10CD2F7F2DF9BECB300BFE839CA76590508D3360ABE7849
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...X...j.....W..a....PLTE...O._P._P.`S.\T.\T.]T.^T.`U.ZU.]U.`V.]V.^X._X.`S.\S.^T.^T.]U.]U.^P.`P.`P.XP.`X.`P.`X.`U.ZU.`U.ZU.`T.\T.`T.\T.`T.^S.\S.`S.\V.^U.]U.`V.^U.]U.^W.^T.]V.]T.]V.^T.^V.^S.^T._V.]V._S.\S.^U.]U._U.]U._T.\T.^V.]V._T.]U.^V.]V._U.^T.]U.]T.]U.]U.^T.^U.^U.^U.^U.^U.^U.^U.^U.^...W...VtRNS........................ !!0011@@AAOPPQ_```aooppq.....................................Nv....IDATx..o{....m.tk.-f&&RK..kzU....q..Ns....`...(.l.D..;.!...21).......... ..Bv...}.......`y.<X.,/8.<Xby.....`y.<X._...X.....r .~.`...%..~.`.J......+..K,...,].=Xb....+K..X...,]..`..{.t.{..r...`iJ-....z......K,.4..K{Q...-.=Xxa.,|..V88.Mg.E%...d.ar...B6JB.....-nD.....=..wR).FA...........M.......v.{...PMY...]@..o..,.....Y..=H.]....|....d..g}q.....v~Ahg....Iq..K....)...N{t..^J..d+.I.'=...7..]0..L.n.,.O.r......j2...v6.f..Gg.c.".o...+e...'....r...+.X.6[.+.0U..p..i.....V.V 1.+|..h...Q.....Z....f.`.B..p2gZ...c....>X...*'....-.`M..;.k..4..!X*K.'oCM.^.8..7a....s.V8/;....W.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 600 x 106, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4036
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.806157835029585
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:L7zlY+7W31R5kpfT1E0LH6+HN7ro7vAQDApz/ajmlRA1:ZYH31WBpGH7c5a2RC
                                                                                                                                                                                                                                                                                                                                                                          MD5:13CFAC93F102CCA813515B432E292220
                                                                                                                                                                                                                                                                                                                                                                          SHA1:2515DA7707D11C89185C9021F0000CFFBE0578F9
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A335FC1DA4A5FFC1FCACFA3EAB57506FAA41F026954496BECB59CF5FBCD99D0E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7C6B0361959E8667CF28E63149A31CC141AF2F9B3FE7DC758BCC19146ABBD2573D333D52F7DF9D7CE10CD2F7F2DF9BECB300BFE839CA76590508D3360ABE7849
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/logos/static/ot_company_logo.png
                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...X...j.....W..a....PLTE...O._P._P.`S.\T.\T.]T.^T.`U.ZU.]U.`V.]V.^X._X.`S.\S.^T.^T.]U.]U.^P.`P.`P.XP.`X.`P.`X.`U.ZU.`U.ZU.`T.\T.`T.\T.`T.^S.\S.`S.\V.^U.]U.`V.^U.]U.^W.^T.]V.]T.]V.^T.^V.^S.^T._V.]V._S.\S.^U.]U._U.]U._T.\T.^V.]V._T.]U.^V.]V._U.^T.]U.]T.]U.]U.^T.^U.^U.^U.^U.^U.^U.^U.^U.^...W...VtRNS........................ !!0011@@AAOPPQ_```aooppq.....................................Nv....IDATx..o{....m.tk.-f&&RK..kzU....q..Ns....`...(.l.D..;.!...21).......... ..Bv...}.......`y.<X.,/8.<Xby.....`y.<X._...X.....r .~.`...%..~.`.J......+..K,...,].=Xb....+K..X...,]..`..{.t.{..r...`iJ-....z......K,.4..K{Q...-.=Xxa.,|..V88.Mg.E%...d.ar...B6JB.....-nD.....=..wR).FA...........M.......v.{...PMY...]@..o..,.....Y..=H.]....|....d..g}q.....v~Ahg....Iq..K....)...N{t..^J..d+.I.'=...7..]0..L.n.,.O.r......j2...v6.f..Gg.c.".o...+e...'....r...+.X.6[.+.0U..p..i.....V.V 1.+|..h...Q.....Z....f.`.B..p2gZ...c....>X...*'....-.`M..;.k..4..!X*K.'oCM.^.8..7a....s.V8/;....W.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 10 x 10, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):79
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.71696959175789
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlH1tnt/tAhHGZscm1olkqCwbp:6v/lhP6hHDcZCYp
                                                                                                                                                                                                                                                                                                                                                                          MD5:8DC258A49B60FAE051E9A7CE11AD05CF
                                                                                                                                                                                                                                                                                                                                                                          SHA1:DAFEF280663F4205FC7F0E47799E9945E6A68D6D
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C8CAED93847AFFC154CB3D424E34FC146E7340BB29ABEBD5EBA7063E3DCA0604
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5F11ED60D79A80EF7CCEFFA907CD55F31D8DB19BD2A7F4C2650C62A355C5071C5FB61DA1EB0A2071CE22ECDC35C0D12F51E4D13AAC3B0FDB95ED4629815B5AFB
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............PX.....IDAT.Wc...0a.!..)....A,....Zl....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (16463)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):16619
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.148012883885216
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:au+NUacrglFUQRw6axX8un1G6fAQl4gkzIMhrFtb0tVrOEZqNR:au+NUXrglFU+w6YX8j6fIgErdFtb0tVe
                                                                                                                                                                                                                                                                                                                                                                          MD5:C8A4CAB660CFF72AA5BA717713D2AA0D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:86008F845A1664012810948226995F7B4A4D8C58
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CF928330826DA6ABCF322BEFF469BDF5AA7BF370259E033A24429B0A4FB51FD4
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:33295F4552C45BFF57B1F4CEF828E2AD5FF321F36512FA72941055CEE2479B2B9F0CA1834006C221A812030DB5270B5E3836F2702A5BDD6CA305B3F0801818E5
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.LiveEvent~bundle.UserProfile"],{313325:(e,l,t)=>{t.d(l,{Z:()=>r});var a=t(202784),c=t(348501),n=t(679135);const r=e=>{const{children:l,collectionName:t}=e,r=a.useContext(c.rC);return(0,n.Kx)(r),l}},733046:(e,l,t)=>{t.d(l,{Z:()=>D});var a=t(202784),c=t(576648),n=t(325686),r=t(229496),i=t(73206),o=t(882392),d=t(973186),s=t(473228),h=t.n(s),u=t(940335),m=t(459264),v=t(342411),g=t(499473),p=t(100572),b=t(393013),f=t(154699),Z=t(408367),w=t(873624),E=t(418958),y=t(437796),z=t(799629),_=t(216657);const M=h().ia5e7488,x={label:M},C=h().j33d8902,L={label:C},B=h().a8ab3d08,k={bandcamp_handle:{icon:a.createElement(u.default,null),label:h().a7cf1e98,url:"https://bandcamp.com/"},bitcoin_handle:{icon:a.createElement(m.default,null),label:h().d876e67e},cash_app_handle:{icon:a.createElement(v.default,null),label:h().f85f6760,url:"https://cash.app/"},ethereum_handle:{icon:a.create
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:exported SGML document, ASCII text, with very long lines (29520)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):41451
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.275722531739765
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:UT3CM3UR5FlxRBsVZv2r4vlroHKay9/KUbBfNfGg2TnDA:+UbFlxRRrPAYfM
                                                                                                                                                                                                                                                                                                                                                                          MD5:CF9209B3FA52AA7B0F947D6C5A203763
                                                                                                                                                                                                                                                                                                                                                                          SHA1:7E37BB57EF5E6957AB2D81D9EE0F8982E7A37233
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:843C465550C11C631751EEE7E14EF13BF6AB2C4E372AF302E4476D7DE43F7509
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8CEE885AC23D4DEF06E0881035F7019B89C385AFF180D42C22AA4B0C4DB67EC7109FBA88F6CA749BC0F604F92D4C58CEEFF844BE3D5DB9F3F898C2EC67187D9F
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("ArbiterMixin",["Arbiter","guid"],(function(a,b,c,d,e,f,g){var h="arbiter$"+c("guid")(),i=Object.prototype.hasOwnProperty;a={_getArbiterInstance:function(){return i.call(this,h)?this[h]:this[h]=new(c("Arbiter"))()},inform:function(a,b,c){return this._getArbiterInstance().inform(a,b,c)},subscribe:function(a,b,c){return this._getArbiterInstance().subscribe(a,b,c)},subscribeOnce:function(a,b,c){return this._getArbiterInstance().subscribeOnce(a,b,c)},unsubscribe:function(a){this._getArbiterInstance().unsubscribe(a)},unsubscribeCurrentSubscription:function(){this._getArbiterInstance().unsubscribeCurrentSubscription()},releaseCurrentPersistentEvent:function(){this._getArbiterInstance().releaseCurrentPersistentEvent()},registerCallback:function(a,b){return this._getArbiterInstance().registerCallback(a,b)},query:function(a){return this._getArbiterInstance().query(a)}};b=a;g["default"]=b}),98);.__d("AsyncDOM",["CSS","DOM","FBLogger"],(function(a,b,c,d,e,f){a={invoke:funct
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):64756
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.225827032715958
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:OmzGTKHFfqqFgt1qNy/eGvs6jfsrP0bz8JpvegbKUAWKwIM:jFq/noy/ekfIY8JF6S
                                                                                                                                                                                                                                                                                                                                                                          MD5:679A3A4A17037D73A8C5289E662E71BE
                                                                                                                                                                                                                                                                                                                                                                          SHA1:9C67A9F0AE800CD4758FED2C9C108C6CB89B66FA
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0E7D78CFE6AD5ABCC9E7AEABE78DE85A2BB8DA203CFB48C83C1015F3FFA873A8
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:832D7841382B699B6C98F0C1B1AEED00C15A8EAFE912D530DBB4C5A2E686315357BE323159F1AEA8DE77B1389B681B98FC2F7F94E91BFB31D7BA66DCD9858A77
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.xx.fbcdn.net/rsrc.php/yg/r/DUjm2v1u572.kf
                                                                                                                                                                                                                                                                                                                                                                          Preview:....KEYF..$... .........................8..........B...B...?..pB............RandomSubdocument...................B#.............B...B...?..pB.................~..Tk...X...D..d1..........N#..............\...`...d.......|........... ...8...................`...<............4.=...>W..?..'?..:?............................~..................?..*?.......>...................?..*?.....[.=..*>..................a?UUU?.......?...................?"......>...................?0....[.=..*><......=...=H...`..=`..=T...\..=\..=`......=...=l.....=..=x......=...=.......B.......B..............pB..pB........................ ...........D....... ...8...................`...<.........<N.=4..>.[.?.c+?N.>?..........=....5..>5...................8......?..*?R......>............X......?..*?d.....*>..*>R...........|...UUU?UUU?.......?r..................?.......>...................?......*>..*>...............?...?............ ...........p.........<N.=4..>............<... ...................0......C`...............
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (683)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3131
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.352056237104327
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:o7hHD75byh9xqKP5jNQ8js63rAwrMNhYfmdpwoKLEy5aQW5Tx5v3MmFopMGIWO4x:oFD+95jOQr3AT7wRLDGD5flBb4Ew
                                                                                                                                                                                                                                                                                                                                                                          MD5:ADEF03127F74F5E6742B8CFA7B863F28
                                                                                                                                                                                                                                                                                                                                                                          SHA1:58D7C635582AF10E91EC047FD315FAF758AF51DA
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5FDD639E222F58AEB6178EB02583086BCC50ED219DEAA953D0E7984DD0E1FEDC
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3AC26E9569EE83298F386D551774F378D3E433A2C80C1D4BC7481C544605A2FA4943F6CBC8E97FBF8FE3C32C1EFB2A1CCAA01403819482FC7429538FDF2CA758
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.DiBjXr_73PE.es5.O/ck=boq-identity.AccountsSignInUi.nq70RHujW6U.L.B1.O/am=xMFgKBi2EQjEE54DekBRIOQAAAAAAAAAAIANAAB0DA/d=1/exm=AvtSve,CMcBD,E87wgc,EFQ78c,EIOG1e,EN3i8d,Fndnac,GwYlN,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MY7mZe,MpJwZc,NOeYWe,NTMZac,O6y8ed,PHUIyb,PrPYRd,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZakeSe,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,gJzDyc,hc6Ubd,inNHtf,iyZMqd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,njlZCf,oLggrd,pxq3x,qPYxq,qPfo0c,qmdT9,rCcCxc,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,vvMGie,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFnqzobzkq1bHWhumNdfk-zP1kV1g/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=ZwDk9d,RMhBfe"
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("ZwDk9d");.var kA=function(a){_.W.call(this,a.Fa)};_.J(kA,_.W);kA.Ba=_.W.Ba;kA.prototype.jS=function(a){return _.Ye(this,{Xa:{lT:_.ol}}).then(function(b){var c=window._wjdd,d=window._wjdc;return!c&&d?new _.ni(function(e){window._wjdc=function(f){d(f);e(dKa(f,b,a))}}):dKa(c,b,a)})};var dKa=function(a,b,c){return(a=a&&a[c])?a:b.Xa.lT.jS(c)};.kA.prototype.aa=function(a,b){var c=_.Dra(b).Tj;if(c.startsWith("$")){var d=_.jm.get(a);_.xq[b]&&(d||(d={},_.jm.set(a,d)),d[c]=_.xq[b],delete _.xq[b],_.yq--);if(d)if(a=d[c])b=_.af(a);else throw Error("Jb`"+b);else b=null}else b=null;return b};_.qu(_.Lfa,kA);._.l();._.k("SNUn3");._.cKa=new _.pf(_.wg);._.l();._.k("RMhBfe");.var eKa=function(a){var b=_.wq(a);return b?new _.ni(function(c,d){var e=function(){b=_.wq(a);var f=_.Sfa(a,b);f?c(f.getAttribute("jsdata")):window.document.readyState=="complete"?(f=["Unable to find deferred jsdata wit
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11167)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):11390
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.575897547022879
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:6oxtrJ8rco049kE8NiYqQI1v4jT5nrVnQmEk/S6dGPkutcn9mb79X5CxRPUQTprS:7trSrgskjiYqR1v4jTNrVnQmEiS6d6cC
                                                                                                                                                                                                                                                                                                                                                                          MD5:70398E33AC882D0688D6CF0CDC54EBE6
                                                                                                                                                                                                                                                                                                                                                                          SHA1:18362D7A80986A70B3391D47C8AF63A25AD4E820
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1251E832EA2A3FC9539BF40177734EB9413EC9528B5DDF29D3284F4AC78B1FA5
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0FF0DBA28DE7C40B3B003B4177FF460D281B6EACFD8AA200D6D3D78DF78A424D0CCD63B04216D606D499E2EBEED40DEE5563906D07CF9566AB963C82C9CFF03E
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpaceba"],{620545:(e,t,r)=>{r.d(t,{Z:()=>h,C:()=>E});var a=r(807896),l=r(202784),i=r(348501),d=r(656499),o=r(181010);const n=(0,d.Z)({loader:()=>Promise.all([r.e("shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD"),r.e("shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace"),r.e("shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun"),r.e("shared~loader.DMDrawer~bundle.Articles~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~bundle"),r.e("loader.AbsolutePower")]).then(r.bind(r,272034)),renderPlaceholder:(e,t)=>l.createElement(o.Z,{hasError:e,onRetry:t})}),c=(0,d.Z)({loader:()=>Promise.all([r.e(
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (41968)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42105
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.388539111457535
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:86e8ZQZO7HKysYTN3qd5bE3NoFNu8GyXvHTtDDCVRz+3BzebLrsS8CoatVk1taTz:9efg7V53qfbkoFaHEBfeo0Mb5vI
                                                                                                                                                                                                                                                                                                                                                                          MD5:9687EE981A6FDE7DBFA1039FA1528CA0
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F3BF2EB95BABA85AA34D5587CC0E895EA9A448D8
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:70B57DB72955B6A72251A7095B03469D96EC422E2BBFFA836ED52CC3A473EAE0
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D4E0AD709530C6DDCC77F86C02D615E4E6255D747C4C40E624D37E7F63F19CDBF03DBC98A5819FA472D364676888426950E7FA64DED8BAEC2D0591BEBAA44A12
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/loader.TimelineRenderer.99423c3a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.TimelineRenderer"],{424147:(e,t,r)=>{r.d(t,{X:()=>n,g:()=>i});const n=e=>({id:e,distanceToViewportTop:0}),i=e=>({id:e,distanceToViewportBottom:0})},4434:(e,t,r)=>{r.r(t),r.d(t,{EmptyState:()=>Ke,TimelineRenderer:()=>qe,default:()=>$e});var n=r(807896),i=(r(136728),r(202784)),s=r(400752),a=r(801206),o=r(16587),l=r(674428),c=r(211469),d=r(206149),h=r(487398),p=r(579575),m=r(620545),u=r(424147),g=r(190237),v=r(436187),y=r(452612),f=r(878149),_=r(613131),b=r(460673),E=r(565621),w=r(401276),C=r(348501),T=r(746303),S=r(308329),I=r(235193);const x={threshold:[.01,.5]};const k=class{constructor(e){this._itemsUnderObservation={},this._lingerCandidates=new Map,this._reactivityCandidates=new Map,this._lingerEvents=new Map,this._impressionEvents=new Map,this.dequeueLingerEvents=()=>{const e=Array.from(this._lingerEvents,(([e,{end:t,start:r}])=>({id:e,start:r,end:t})));return this._li
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (41968)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42105
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.388539111457535
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:86e8ZQZO7HKysYTN3qd5bE3NoFNu8GyXvHTtDDCVRz+3BzebLrsS8CoatVk1taTz:9efg7V53qfbkoFaHEBfeo0Mb5vI
                                                                                                                                                                                                                                                                                                                                                                          MD5:9687EE981A6FDE7DBFA1039FA1528CA0
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F3BF2EB95BABA85AA34D5587CC0E895EA9A448D8
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:70B57DB72955B6A72251A7095B03469D96EC422E2BBFFA836ED52CC3A473EAE0
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D4E0AD709530C6DDCC77F86C02D615E4E6255D747C4C40E624D37E7F63F19CDBF03DBC98A5819FA472D364676888426950E7FA64DED8BAEC2D0591BEBAA44A12
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.TimelineRenderer"],{424147:(e,t,r)=>{r.d(t,{X:()=>n,g:()=>i});const n=e=>({id:e,distanceToViewportTop:0}),i=e=>({id:e,distanceToViewportBottom:0})},4434:(e,t,r)=>{r.r(t),r.d(t,{EmptyState:()=>Ke,TimelineRenderer:()=>qe,default:()=>$e});var n=r(807896),i=(r(136728),r(202784)),s=r(400752),a=r(801206),o=r(16587),l=r(674428),c=r(211469),d=r(206149),h=r(487398),p=r(579575),m=r(620545),u=r(424147),g=r(190237),v=r(436187),y=r(452612),f=r(878149),_=r(613131),b=r(460673),E=r(565621),w=r(401276),C=r(348501),T=r(746303),S=r(308329),I=r(235193);const x={threshold:[.01,.5]};const k=class{constructor(e){this._itemsUnderObservation={},this._lingerCandidates=new Map,this._reactivityCandidates=new Map,this._lingerEvents=new Map,this._impressionEvents=new Map,this.dequeueLingerEvents=()=>{const e=Array.from(this._lingerEvents,(([e,{end:t,start:r}])=>({id:e,start:r,end:t})));return this._li
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):651
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.3413895961447135
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:t4HnOWLHGfCd/QYlZpUai7FSr6cPJUpA3ie0zQcozjS50J0JZRjTToEksiU4pyCp:t4HOsGqdQYlHU46mqpOumzjCvTozsiUW
                                                                                                                                                                                                                                                                                                                                                                          MD5:A5C5D6146A6E55E4A0FE3567602B1E46
                                                                                                                                                                                                                                                                                                                                                                          SHA1:C75FF1B713378AEC779FB248E22DAA513ACA725B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:901BB0E03B8C3C0A1CF4C487A177417328BB7D8C94106ECEFCEEDD7D7F6C4DDC
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D21D979974542243A4D70036F87BFC0549B6793B809ED09044946BE2A25C47811A99E20FDB1F3044082A5509664101D4BCA241A1CA7B09FE80084CEAFA092368
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/logos/static/ot_close.svg
                                                                                                                                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="348.333" height="348.333" viewBox="0 0 348.333 348.334"><path fill="#565656" d="M336.559 68.611L231.016 174.165l105.543 105.549c15.699 15.705 15.699 41.145 0 56.85-7.844 7.844-18.128 11.769-28.407 11.769-10.296 0-20.581-3.919-28.419-11.769L174.167 231.003 68.609 336.563c-7.843 7.844-18.128 11.769-28.416 11.769-10.285 0-20.563-3.919-28.413-11.769-15.699-15.698-15.699-41.139 0-56.85l105.54-105.549L11.774 68.611c-15.699-15.699-15.699-41.145 0-56.844 15.696-15.687 41.127-15.687 56.829 0l105.563 105.554L279.721 11.767c15.705-15.687 41.139-15.687 56.832 0 15.705 15.699 15.705 41.145.006 56.844z"/></svg>
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10054)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):10195
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2039484842842985
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:B1EvFOgNIjUq66dM7M2NE05OdN905LRRJgQS7esI0PPI/4vxr2TadChTckoGzL3i:rEtOgNIjUqlGQ2Go+05LzJgQS7eP0PPz
                                                                                                                                                                                                                                                                                                                                                                          MD5:0FFAAD90AE131A109D8B0722C73F95D2
                                                                                                                                                                                                                                                                                                                                                                          SHA1:00FF1AA08DC7A81BF994F7873B6F61B8EDC29FCA
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:239876DC4DA17CB0D61DD6A486AA0ED84F199762B591729B2F7CC09942D9B4D8
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:28FC4835A989726A38B92D14647D316CC1C931FF1449A1601BF7C10C1C2E652E6F02EF12F15BC4DFC7D002A8BB9115AB0E1F6F85713EC3B6ABA3C0866A0DDF5F
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AudioOnlyVideoPlayer"],{489276:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},559179:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},222192:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},715060:(e,t,r)=>{"use strict";r.d(t,{$:()=>s,e:()=>o});r(571372);var i=r(64450);class s extends Error{constructor(e,t,r){super(`${e} HTTP-${t} message: ${r}`),this.name="ProxseeApiError",this.url=e,this.status=t}}function o(e,t){const{uri:r}=e,{status:o}=t,n=(0,i.Z)(t);let a;return a=n&&"object"==typeof n?n.msg:`ProxseeError could not be parsed [${String(t.body)}]`,ne
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):468078
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.359728134095758
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:S+0PRTALxBZyE7qE5bLpie8zXNhLYVyjJMmFDl/brQuFsvF:bYALxBZyE7qEEjJ9n5s9
                                                                                                                                                                                                                                                                                                                                                                          MD5:CADCDB26DF9952C645702E9FDB10210F
                                                                                                                                                                                                                                                                                                                                                                          SHA1:48A5BDA24A876D9B5D20F7DD05CCA19EAA25E9CC
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:81A50B09CB85E4FF68788F763B8DCDC549414CECF42CA228A55AB77C971F1286
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:42344314D05C9BA722AC04652FEFDE5F4F374197527D36C6F05C0D71A77C026363516FD0D49D80CD4AA37DA9CCDF65D8C17A0EDAD418DAE317F6D0251B41CD9B
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/scripttemplates/202409.1.0/otBannerSdk.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:/** . * onetrust-banner-sdk. * v202409.1.0. * by OneTrust LLC. * Copyright 2024 . */.!function(){"use strict";var D=function(e,t){return(D=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function x(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}D(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function d(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4977)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5187
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.300970178474296
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:OJCqjd9eA/wuHVgJ8FilcOADu/Qbf71O6Ykn+SiGuCXnUAToFObQBRjjogE4iEMV:ajd9RbHKJ8FLhDu/EtbJDfUATEObQBdS
                                                                                                                                                                                                                                                                                                                                                                          MD5:32B397B496DBADC8583A20C392964322
                                                                                                                                                                                                                                                                                                                                                                          SHA1:72867BEF5C7BE5C8B8F9FF9E5C19C192E9CA48F1
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:76C5A6F46E873C60DAF1C1E049A7DA38E8F84F522D9A7B0EA877EE4B0C1189A8
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D808D9AD29037F6A54C51B0CBF3A4C35F329A6C9BFF6B0F8780DFFAEE332F865D30F5A8FAC24DEA1DFDD35111C1B4C1B74526A921B46715912D511D54DBDEEA9
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.ConversationWithRelay~bundle.UserProfile~ondemand.Verified.23dd2c6a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.ConversationWithRelay~bundle.UserProfile~ondemand.Verified"],{708289:(e,a,n)=>{n.d(a,{yL:()=>T,v$:()=>F});var l,t,r,i,o={argumentDefinitions:[{kind:"RootArgument",name:"from_time"},{kind:"RootArgument",name:"to_time"}],kind:"Fragment",metadata:null,name:"CountriesBreakdown_metrics",selections:[{alias:null,args:[l={kind:"Literal",name:"requested_metrics",value:["UniqueImpressions"]}],concreteType:"AnalyticsAudienceMetricsTotalValue",kind:"LinkedField",name:"audience_top_countries",plural:!0,selections:[t={alias:null,args:null,kind:"ScalarField",name:"metric_type",storageKey:null},r={alias:null,args:null,kind:"ScalarField",name:"metric_value",storageKey:null},{alias:null,args:null,concreteType:"AnalyticsAudienceBreakdownSegment",kind:"LinkedField",name:"breakdown_segment",plural:!1,selections:i=[{alias:null,args:null,kind:"ScalarField",name:"s
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (49298), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):209234
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.546067266635518
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:3ShBB9AX3tRxrHoXXt/w2oolGna2d2bhr7+gkKHT56sloT0wb:3ShBB9AX3tRxLoXX1ZGa2d2xBzjoT3b
                                                                                                                                                                                                                                                                                                                                                                          MD5:6A1C314F5A946A332EFE0D0C4ACC5224
                                                                                                                                                                                                                                                                                                                                                                          SHA1:338C3BA522E888A399DF1FC7ECE324D5FB04EDD2
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E8AACC7ACE4A73C78421708D985C75995D1AC878A35FE12D366A769D68E89642
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:EE38B4028308EF941F58EAB01C50BE8A3B3C0264B94EDEDF122D0161DC4AD2CA07AF04317D0E2F87E8F11198FF55163C14292EA2CF1610FDC0DDCE0ACAD0CA6F
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.EmojiPickerData~ondemand.ParticipantReaction~ondemand.EmojiPicker"],{971969:(f,k,e)=>{e.r(k),e.d(k,{default:()=>c});var a=e(473228),d=e.n(a);const c={compressed:!0,spriteSheetColumns:50,spriteSheetRows:72,categories:[{id:"people",name:d().i506b710,emojis:".. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..... .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..... .. .. .. .. .. .. .. .. .. .. .. .. .. .. ...... .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2372)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2595
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.480148794519187
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIqcJqvHqBD8FB/444FJaI/4p/4fKpQvmLrbksRb/4b+Jbump3/4Ob/WmIH:SvHqx8FB/l4FJaI/S/aKpQvsrbhb/wIw
                                                                                                                                                                                                                                                                                                                                                                          MD5:399F860BDD6D23FA6756122F9003D6B8
                                                                                                                                                                                                                                                                                                                                                                          SHA1:9F1C479E0E91A6F511EB5A281A9CEED155771F13
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:412A6351807121FBA42E99C03814199E17495A6C1193C57C2CF00EEDB884C64D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:514E085E0D802E95DC8EEF8637F036246B864D6D8D3E29B958DD269FB51FFC79092CD2A0578222E03BEE9FA62E867D0A046C87CFA20D790AB4C4A5E1B595B6CD
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.SettingsInternals~bundle.Explore~bundle.LiveEvent~bundle.Topics~bundle.Trends~loader.ExploreS.c8f131fa.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsInternals~bundle.Explore~bundle.LiveEvent~bundle.Topics~bundle.Trends~loader.ExploreS"],{920579:(e,t,n)=>{n.d(t,{$N:()=>w,G0:()=>g,Jj:()=>T,O9:()=>_,S:()=>b,fy:()=>h,jz:()=>m,nm:()=>u,qk:()=>E,uI:()=>c});var r=n(16587),i=n(407276),o=n(116739),a=n(78772),d=n(903124),p=n(838203),s=n(962104);const l=Object.freeze({Trends:"trends"}),E=Object.freeze({WebSidebar:"web_sidebar"}),c="explore-",f=9e5;const _=({contentType:e,displayLocation:t,exploreGraphQLEnabled:n=!1,focalTweetId:r,includePageConfiguration:a=!1,initialTabId:d,profileUserId:l})=>{const E=e||t||"main",_=function(e,t,n,r){return n?`${e}${t}-tweet-${n}`:r?`${e}${t}-user-${r}`:`${e}${t}`}(n?"explore-graphql-":c,E,r,l),b={timelineId:_,formatResponse:p.Z,network:{getEndpoint:e=>e.withEndpoint(i.Z).fetchExplore,getEndpointParams:n=>({...n,candidate_source:e,display_location:t,focal_tweet_id:r,include_page
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):431
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2795969361048884
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:UmIHyBpILkfMG8hRW0hjyXRWfkRAgO9lDjNYFLOpEQsjEFBLSmXZCLQIUarDEgC5:UmkYoWoWPXRWfkuaFYsjEF19xkD4AU
                                                                                                                                                                                                                                                                                                                                                                          MD5:B0713A12EA4A15E43A4992C85749B4A9
                                                                                                                                                                                                                                                                                                                                                                          SHA1:1C2B8CB2D6D17FBD1C766A847B8552B48C637D02
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8B31A944F8E6DDECDF3C973A4FD5CF1DD6D845FDFB45FF981194710FEE16D147
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DEF6EB8EB4053D8040A88D97C977C8CD109CCBFE4B23074A815CA4E37B247FF2D716319CE9EE7AC20CB16828791C09179A192171596A36ABAC7F520E4276F64C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:/* eslint-disable */.(function (w, d, s, l, i) {..w[l] = w[l] || []; w[l].push({...'gtm.start':.new Date().getTime(),...event: 'gtm.js'..}); const f = d.getElementsByTagName(s)[0];..const j = d.createElement(s); const dl = l != 'dataLayer' ? `&l=${l}` : ''; j.async = true; j.src = `https://www.googletagmanager.com/gtm.js?id=${i}${dl}`; f.parentNode.insertBefore(j, f);.}(window, document, 'script', 'dataLayer', 'GTM-NJW83HV'));.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5939)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6162
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.398608089771909
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:OQUglRYxgz8H+LlLlWt6OaRVpPOi/RnkpY4coigLN9YrYPrYE3Yzzw3aQR:XRYv+LhlXiDcoieN6rgrf3YzMj
                                                                                                                                                                                                                                                                                                                                                                          MD5:845E0480E02222F003BB945FBE82DFF5
                                                                                                                                                                                                                                                                                                                                                                          SHA1:B08E25B53A77191F3890780A2CC361FC178327E1
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:103EEF54DAA83395F0BA1FDD9CCFA0AE42D0E987637F6B3D5255EE6BFF2EC2AB
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9CB89B185D331DD9F5C7468A308B633DE9BB69914FD71ACB2326A46BE4E7D7683A628C5CD759FB3BE56C31F362D0A20E74024092263A0A2C12F70C1BCFFD04C6
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.SettingsProfile~bundle.DirectMessages~bundle.Ocf~bundle.UserLists~loader","icons/IconCameraPlusStroke-js","icons/IconPhotoCrop-js"],{333020:(e,t,r)=>{r.d(t,{Z:()=>M});var i=r(202784),n=r(325686),a=r(882392),o=r(684999),l=r(229496),s=r(12934),d=r(973186),c=r(473228),p=r.n(c),u=r(44002),m=r(418958),h=r(238247),b=r(25440),g=r(453129),v=r(982939);const f=p().b87ca51a,C=p().eebff22c,y=i.createElement(u.default,null);class M extends i.Component{render(){const{borderRadius:e,description:t,innerStyle:r,maskStyle:l,mediaItem:s,onAddMediaFiles:d,onCrop:c,onRemove:p,rootStyle:u,withDragDrop:m}=this.props,h=s&&!s.uploader,b=i.createElement(i.Fragment,null,this._renderPreview(),h?null:i.createElement(i.Fragment,null,i.createElement(n.Z,{style:[w.mask,l,E[e]]}),i.createElement(n.Z,{style:[w.overlaidContent,r]},i.createElement(n.Z,{style:w.buttonsContainer}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65307), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):468700
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.184344756418146
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:aAr1CvIhsxp/Tl/qnhYqj8Iw/OyxnBmnQ27jGMBzZ+Q/WHoBGqwxBUhXxoMWcNU+:9SnLBxnBmQ27jGMFBSiRWcNHR92eVC4
                                                                                                                                                                                                                                                                                                                                                                          MD5:C3BCE91738E315CEF0E5CF9666A959B5
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0DAB28D205CF80559C77A48E9AE0BA3EA0BB8547
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6FAEA941F72829C68B604C460CB953393791F53386FCF80C4418D7C73CF4C1C5
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:48FB9059F9B6FBCCBFB11A386524FBAE6518747A0D4EA52395AC0C89271709E4A3B6FAC8434674F150EC5606CC0B346347D162333DE27DE8A95CD92D49199086
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["i18n/en"],{417346:(e,t,o)=>{var a=o(379404)._register("en",{get emoji(){return o.e("i18n/emoji-en").then(o.t.bind(o,920747,23))}});function n(e,t,o){return"one"==(a=e,n=!String(a).split(".")[1],1==a&&n?"one":"other")?t:o;var a,n}a("c39b0e24","X"),a("ac0d27be","Sorry, this account has been suspended."),a("bcee7444","Account update failed."),a("e0cbf77a","Add phone"),a("f377195c","X is over capacity. Please wait a few moments then try again."),a("d67f9456","You have been blocked from performing this action."),a("e0ece1b6","Cannot attach media, try re-uploading."),a("i82e8f04","To protect our users from spam and other malicious activity, this account is temporarily blocked from following additional accounts. Please make sure you understand the X Rules."),a("jf7be47a","To protect our users from spam and other malicious activity, this account is temporarily blocked from sending posts
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):201
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.1438285092683405
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:tRBRNqcwR+8PsVq3B5RL5MWkDmJS4RKb5KVErcHgSAJIi/VJgrH2b4qHfqoW0:tnrZW6mRVMW4mc4slmUYr2RHSY
                                                                                                                                                                                                                                                                                                                                                                          MD5:DAF7C1053E08E600E06C4115BF2181B4
                                                                                                                                                                                                                                                                                                                                                                          SHA1:452C1516E428C937762CAC0842AEC6FB3E48C84B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D960843FE85CFD71159433734ACD16A8406BCE0491BEF7C4C361D6139168C64E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F810C6E594588682F384F40061B34FA6395CE470ECF73DFB81BED510CE59337582B0B3B67E06A769888CE853E879C3DFC28A986951FA29446BC5995579B8EDCA
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:<svg width="16" height="16" preserveAspectRatio="xMinYMin meet" xmlns="http://www.w3.org/2000/svg"><path d="M8 9l5.93-4L15 6.54l-6.15 4.2a1.5 1.5 0 01-1.69 0L1 6.54 2.07 5z" fill="currentColor"/></svg>
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):66242
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.310217952737773
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:y8xXdbgLjT1RqEmfyCvm/Yu+Oy9VPLfsljjLAjb:fxgL9z1/J6VzfslPLyb
                                                                                                                                                                                                                                                                                                                                                                          MD5:D2B2D12973BC20D7D90D619EB9678F0A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D44CF66CF40779663AAA73C1514D0EE6BE2E6231
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BD146C1AE75B4088AE19114093AF6B8773D58F39CD420D9AEAAC315676E104FD
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:34FC0B981FF98DFCC2CE4463818EB171320B632F7BAB1F14A7630FA3A73AECF1D860D77614AB7FD6935A1C40EF3B2219A003A94FD7B98CCFA3B273CD95ECFF8D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["modules.common"],{49898:(e,t,n)=>{n.d(t,{Z:()=>y});var o=n(202784),r=n(706555),s=n(882392),i=n(700400),a=n(973186),l=n(488809),c=n(24949),d=n(392160),h=n(216657);const u=(e,t)=>t.entityId&&h.ZP.select(e,t.entityId)||void 0,p=e=>`/${e.screen_name}`,m=e=>e.name,g=(0,d.Z)().propsFromState((()=>({user:u,badging:(0,c.P1)(u,(e=>e?{displayContext:"content",isBlueVerified:e.is_blue_verified,isProtected:e.protected,isVerified:e.verified,verifiedType:e.verified_type,translatorType:e.translator_type,affiliateBadgeInfo:e.highlightedLabel}:void 0))}))).adjustStateProps((({badging:e,user:t})=>({badging:e,link:t&&p(t),screenName:t&&t.screen_name,text:t&&m(t)||""})));class b extends o.PureComponent{render(){const{color:e,link:t,onClick:n,screenName:s,text:i,weight:a,withHashflags:c}=this.props,d=o.createElement(r.Z.TextFragment,{color:e,link:t,onClick:n,style:_.wordBreak,weight:a,withHashflags:
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (28002)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):28172
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.357081172690164
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:ivY1hD+wcMIfY+9hqYtZHVFLdlUMLHgC+380dSjg00HZE:4sdYfY+tZ1FLdK6+p9W
                                                                                                                                                                                                                                                                                                                                                                          MD5:7D8D7734ABC29942F4C2D3268D825357
                                                                                                                                                                                                                                                                                                                                                                          SHA1:14303C2E78B11FA1A8BD8940CEDBC37BCDF980FB
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D9884821D0A4DF6E6C8206E3F6B121D697E2AD2F55908C43000F9D4FEDEDE544
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E1FEB240E815BA8621DF0CC96C46F84BC01F1C383314EA70ABA8A1C58B4EBAC84854D8ABF4D80B16F6915CC403AC4F323342B4F6C41C2915CDCDB309EA6F2F4C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.inlineTombstoneHandler~loader.tweetHandler"],{751507:(e,t,o)=>{o.d(t,{$6:()=>s,eY:()=>l,zt:()=>r});var i=o(202784);const n=i.createContext(!1);function r(e){return i.createElement(n.Provider,e)}const s=n.Consumer;function l(){return i.useContext(n)}},584566:(e,t,o)=>{o.d(t,{Z9:()=>Fe,ZP:()=>He});var i=o(807896),n=(o(136728),o(202784)),r=o(325686),s=o(822685),l=o(447701),a=o(22398),d=o(241441),c=o(473228),h=o.n(c),u=o(16587),p=o(32307),m=o(770151),_=o(509082),b=o(275297),C=o(170157),w=o(259311),k=o(492187),A=o(213045),g=o(977559),y=o(515648),f=o(123301),T=o(845855),M=o(36840),v=o(934246),D=o(676275),S=o(919661),I=o(106614),x=o(460673),E=o(76687),P=o(683146),R=o(348501),U=o(164843),Z=o(280065);const B=h().j0179e90,L=h().ee69d769({verb:""}),F=({getLocationState:e,history:t})=>n.createElement(Z.Z,{"aria-label":B,getLocationState:e,history:t,icon:H,label:L,scribeCompone
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):271
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.992981634433533
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:tI9mc4sl3UYl4spGlXvSBRxtHkRIvldfpmeFrZSABM:t41nlVGAxtEqHPMABM
                                                                                                                                                                                                                                                                                                                                                                          MD5:AF7993771376FA0B230F144691C050D8
                                                                                                                                                                                                                                                                                                                                                                          SHA1:9F879DE462BAB62C2056FC31466AB166C2163A99
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F62F59807AA3E6F35AD9DF34083C15C0F3D4484472B7BA94BA9067B79385290C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7E27C6C4DCD5B1A2CE2CDCBCBD4768A8111D733E7472DE64C65222B6CFABA76D3057804B45CD9CFFDDD7A5F67C590D208A2A26A0FB539920055F4E1BCAAFF493
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.licdn.com/aero-v1/sc/h/adzjokfylbe8pvjr9h8iv96mw
                                                                                                                                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" id="close-small" aria-hidden="true" role="none" data-supported-dps="16x16" fill="currentColor">. <path d="M14 3.41L9.41 8 14 12.59 12.59 14 8 9.41 3.41 14 2 12.59 6.59 8 2 3.41 3.41 2 8 6.59 12.59 2z"/>.</svg>.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2755)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2917
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.532847284483717
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIK5zE4XwCwGfHKWuvQ0JJyzM058+FX5HVcXF3mxvlVYPgBHnXrFy8Wms5E:OxgCwMivQ0JJyQM8+FXVVg3mFTxRhna2
                                                                                                                                                                                                                                                                                                                                                                          MD5:89CCF4D480F2F99FDC6895B607C95798
                                                                                                                                                                                                                                                                                                                                                                          SHA1:DD1C869D2F47EC347D48019E597A3BC859CE53F6
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9DD37AD828AC878C25B35F45C40D724D48A7B92EFF4B20A08D7CB80C0DEA79CF
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B5D8667ABEAB19FEC5231A3671B30C44FDF29358D751752FBF17B5F1D88A25335A300A6483D59C6923C1FCCCB4AB7CA722AB35EA048D20B95980E0438C5D3B98
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Settings~bundle.Display~bundle.Ocf"],{751507:(e,t,n)=>{n.d(t,{$6:()=>a,eY:()=>s,zt:()=>o});var r=n(202784);const i=r.createContext(!1);function o(e){return r.createElement(i.Provider,e)}const a=i.Consumer;function s(){return r.useContext(i)}},744573:(e,t,n)=>{n.d(t,{Z:()=>g});var r=n(202784),i=n(325686),o=n(973186),a=n(473228),s=n.n(a),l=n(801206),d=n(170157),c=n(392160),h=n(467935);const w=(0,c.Z)().propsFromState((()=>({language:h.VT}))),u=s().gde8fdd7({mention:"X"}),m={text:u,created_at:new Date(Date.now()-6e5).toString(),id:20,id_str:"20",display_text_range:[0,u.length-1],entities:{user_mentions:[{id_str:"783214",name:"X",screen_name:"X",text:"X",indices:[u.indexOf("@"),u.indexOf("@")+1+1]}]},user:{id:783214,id_str:"783214",name:"X",screen_name:"X",profile_image_url_https:"https://pbs.twimg.com/profile_images/1683899100922511378/5lY42eHs_normal.jpg",verified:!0
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):208
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.061979610159484
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:qx3inFMArgZNDrrpmJTCq2BmV1H9kivLcWxhnZNDrEKVXd05jcPKLU0QMKmqk:s3yFMiwxmBjH9tzcGNgCXd0qyLUQ2k
                                                                                                                                                                                                                                                                                                                                                                          MD5:8374E7DBA0674FB1AADBDB9B7513D461
                                                                                                                                                                                                                                                                                                                                                                          SHA1:A67BC63CCF0D7DD5A1244C617B2D20B0270D6033
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0C6E1071CA87F4A90B35952C2D16F6A0AD2D13F34B06D28B91BD0B26801EA4E2
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F4AB63B7279E913E3FF8665CA63BB06A82EAFC848D4821A5AD6E6D43411D4B3AE670B0E4C104C22844E1BA16CB39ED9773E108F3B842308D7862F5F536FC9F1D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSJQn0S61pD_-oZBIFDVkMGggSBQ28ierQEgUNoEYhsBIFDc5BTHoSFwnAFtBk7-_xrBIFDQqzETASBQ0o8SlJ?alt=proto
                                                                                                                                                                                                                                                                                                                                                                          Preview:ClIKBw1ZDBoIGgAKBw28ierQGgAKEw2gRiGwGgQICRgBGgQIVhgCIAEKKQ3OQUx6GgQITBgCKhwIClIYCg5AIS4jJCpfLSYlPysvLBABGP////8PCkYKEw0KsxEwGgQICRgBGgQIVhgCIAEKLw0o8SlJGgQISxgCKiIIClIeChRAIS4jJCotXz8mJSsvLClePTooOxABGP////8P
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6079)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):147506
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.271583778927364
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:daPvdhbfR5b0781ohcFcsPe2EG6kcJh80AAwR29G4h3tdJtnNbvIQq2xN0dUy0O+:dcjbZRBtAwRJ2hcRqRF/Jza8nJn
                                                                                                                                                                                                                                                                                                                                                                          MD5:E3ACFB40F344624D1151C5581096DA4C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:9F746B7A9981BBE943BCC4B52441707046F959B0
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E2A280A1C4EADB70815B4A10B996E8240EA603830F438A3AF48A529235E2FD95
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:80650005E30A7A327025EB84A222CDECC7BB6A39E3DCB3F63B4000BC7C16A906C4C27FE9D919A9336A818B617CC827F43D7B574AACC95DAAB3F85474ABAE8EEC
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("AnimatePresenceGroupStub",[],(function(a,b,c,d,e,f){"use strict";function a(a){a=a.children;return a}b=a;f["default"]=b}),66);.__d("AnimatePresenceStub",[],(function(a,b,c,d,e,f){"use strict";function g(){}function a(a){var b=a.children;a.presencePayload;return b(!0,g)}b=a;f["default"]=b}),66);.__d("CometAnimatePresenceGroup_DO_NOT_USE.react",["cr:1787128","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){return i.jsx(b("cr:1787128"),babelHelpers["extends"]({},a))}a.displayName=a.name+" [from "+f.id+"]";c=a;g["default"]=c}),98);.__d("CometAnimatePresence_DO_NOT_USE.react",["cr:1787055","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){return i.jsx(b("cr:1787055"),babelHelpers["extends"]({},a))}a.displayName=a.name+" [from "+f.id+"]";c=a;g["default"]=c}),98);.__d("CometAnimatedRevealContainerStub.react",["HiddenSubtreeContextProvider.react","LegacyHidden","react","stylex"],(function(a,b,c,d,e,f,g){
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):899
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.117864309118278
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:8etwRRpdZ0FSo3EV9dg6dboLBd3+jV8N/W:8etw9d8EV9dg6d8LBd3PM
                                                                                                                                                                                                                                                                                                                                                                          MD5:B0CA89F543D7698386EEAB2BD0CB1425
                                                                                                                                                                                                                                                                                                                                                                          SHA1:40B46C855B0F06410B7980B0164589E268C83416
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:291645F4EB96654F33ECEB4BDAACEE5A9E3825D9782B623729D15328B490F13B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DD65EC7F1384532F35AEDEC690B605C0026179D94ED5B53A9964589199AB0612C177BB5991A249229C50C5DE1CDCE11D7266AA3AA3E7628E81F4D05ECCAF3B77
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:function getElqFormSubmissionToken(g, c, axiomBaseUrl) {..const e = new XMLHttpRequest();..const b = document.getElementById(g);..if (b && b.elements.namedItem('elqFormSubmissionToken')) {...const a = `${axiomBaseUrl}/api-corporate/axiom/ama/v2/formsubmittoken/${c}?random=${crypto.randomUUID()}`;...if (a) {....e.onreadystatechange = function () {.....if (e.readyState === 4) {......if (e.status === 200) {.......const response = JSON.parse(e.response);.......b.elements.namedItem('elqFormSubmissionToken').value = response.token;......} else {.......b.elements.namedItem('elqFormSubmissionToken').value = '';......}.....}....};....e.open('GET', a, true);....e.send();...} else {....b.elements.namedItem('elqFormSubmissionToken').value = '';...}..}.}..window.handleDocumentLoad = function (b, a, axiomBaseUrl) {..getElqFormSubmissionToken(b, a, axiomBaseUrl);..// window.processLastFormField();.};.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4314)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4473
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.333845740119635
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:VEeOhs4jwb4jOjpWVR/aE3hG3JmNGKAVeIuiypw8ksItTEDIA:VEeOGMAYVVNGKgeNiyk9U
                                                                                                                                                                                                                                                                                                                                                                          MD5:5E1F2C1E5CC60F37BCB6A8601DB97B0E
                                                                                                                                                                                                                                                                                                                                                                          SHA1:DA42D49B7DB05260B2526B75D948E602F85041B3
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BD7DA3208710EECE7F6248A1ABDE49349E885A42A459A78BF78193E5C45EE23C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5DADA4C8088F96966D0E847E7FD1941F364398926DB6D0C84167151BE0A728F98ADA3A2E77E37F421DC6584AAF6055CD81115169C7681D7637DA53C127E018E0
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.LoggedOutHome"],{907604:(e,t,n)=>{n.d(t,{Z:()=>s});var o=n(202784),r=n(107267),a=n(354987),i=n(554882),c=n(567304);function l(e){return!["/i/flow/login"].includes(e)}const s=(0,i.Z)((function(e={hideCookieBannerPicker:!1}){const t=function(){const e=(0,r.useLocation)(),[t,n]=o.useState((()=>l(e.pathname)));return o.useEffect((()=>{n(l(e.pathname))}),[n,e]),t}();return!e.hideCookieBannerPicker&&t?o.createElement(a.Z,null,o.createElement(c.Z,null)):null}))},567304:(e,t,n)=>{n.d(t,{Z:()=>M});var o=n(202784),r=n(401477),a=n(539466),i=n(348501),c=n(325686),l=n(669263),s=n(882392),u=n(872973),d=n(229496),m=n(973186),p=n(473228),f=n.n(p),b=n(460673),g=n(503670),h=n(985665);const w=f().d8817e36,k=f().b9288ee6,E=f().i1390ec2,C=(0,l.ju)("https://help.x.com/rules-and-policies/twitter-cookies");function x(){const e=o.createElement(f().I18NFormatMessage,{$i18n
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5693)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):696337
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.595075122085071
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:TN3KfgnkxgOYoRvEoQvSXwojVlmGa/ZLdiD7ZkvgTa5PB1+UO5Hx+B8U2+:TUMkxgOENagFxdiWU+
                                                                                                                                                                                                                                                                                                                                                                          MD5:A381CE92CF08BC2532B20F7539B30FFE
                                                                                                                                                                                                                                                                                                                                                                          SHA1:2EFFE2BBE7530BBC1D899D5BF411A2907035D7E1
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6736DFA3E604362F42CCC455EABDFA6413F036990859E5E9489529D351919CDA
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C5766FC4BBA6AB212A01095059597E0C53EBF9A15CA99A03880C7EB775EFA249E20366240C9D0C8B9DBED615F39AF8C4D69B4C7DFCD1D8A9A14A2C79BC0861B1
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";_F_installCss(".r4WGQb{position:relative}.Dl08I>:first-child{margin-top:0}.Dl08I>:last-child{margin-bottom:0}.IzwVE{color:#1f1f1f;color:var(--gm3-sys-color-on-surface,#1f1f1f);font-family:\"Google Sans\",roboto,\"Noto Sans Myanmar UI\",arial,sans-serif;font-size:1.25rem;font-weight:400;letter-spacing:0rem;line-height:1.2}.l5PPKe{color:#1f1f1f;color:var(--gm3-sys-color-on-surface,#1f1f1f);font-size:1rem}.l5PPKe .dMNVAe{margin:0;padding:0}.l5PPKe>:first-child{margin-top:0;padding-top:0}.l5PPKe>:last-child{margin-bottom:0;padding-bottom:0}.Dl08I{margin:0;padding:0;position:relative}.Dl08I>.SmR8:only-child{padding-top:1px}.Dl08I>.SmR8:only-child::before{top:0}.Dl08I>.SmR8:not(first-child){padding-bottom:1px}.Dl08I>.SmR8::after{bottom:0}.Dl08I>.SmR8:only-child::before,.Dl08I>.SmR8::after{border-bottom:1px solid #c4c7c5;border-bottom:1px solid var(--gm3-sys-color-outline-variant,#c4c7c5);content:\"\";height:0;left:0;position:absolute;width:100%}.aZvCDf{margin-top:8px;margin-left
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1354)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):186380
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.512786973993877
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:SYyvr5xyecNdRk3zE63vUWl6oPCOQ5whSWIjKUs7dDmn0v8umA8Qi4UJ7UwOwdwr:SYkr5xek3zEwvUWl6oPCOQ5whObs7dDF
                                                                                                                                                                                                                                                                                                                                                                          MD5:7554AE17C5023ECC6D0FFC1E8775BC2F
                                                                                                                                                                                                                                                                                                                                                                          SHA1:37B39540102E29993F710047ED89BBE3B47A3A2B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6101EEA4239DED7503B74732D078DE0DE0E31D9465DE3876B1641802DD299200
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:32B21C1D58028A46D7B1C67A79F1348DE19C9316B0CE0BF225904686A81033051B51AD06D6E37D41EA281E5A0D547D58D553D3579BEB23115B3715ECF348EBFB
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.licdn.com/aero-v1/sc/h/6y2czwba46q3wsh2b0d0g6trj
                                                                                                                                                                                                                                                                                                                                                                          Preview:this.default_gsi=this.default_gsi||{};.(function(b){var l=this;try{var Ia,U,u,p,Ja,Ka;Ia=function(a){var c=0;return function(){return c<a.length?{done:!1,value:a[c++]}:{done:!0}}};U="function"==typeof Object.defineProperties?Object.defineProperty:function(a,c,b){if(a==Array.prototype||a==Object.prototype)return a;a[c]=b.value;return a};u=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof l&&l,"object"==typeof self&&self,"object"==typeof global&&global];for(var c=0;c<a.length;++c){var b=a[c];if(b&&b.Math==Math)return b}throw Error("a");.}(this);p=function(a,c){if(c)a:{var b=u;a=a.split(".");for(var e=0;e<a.length-1;e++){var f=a[e];if(!(f in b))break a;b=b[f]}a=a[a.length-1];e=b[a];c=c(e);c!=e&&null!=c&&U(b,a,{configurable:!0,writable:!0,value:c})}};p("Symbol",function(a){if(a)return a;var c=function(a,c){this.g=a;U(this,"description",{configurable:!0,writable:!0,value:c})};c.prototype.toString=function(){return this.g};var b="jscomp_symbol_"+(1E9*Math.random()>>>0
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):431
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2795969361048884
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:UmIHyBpILkfMG8hRW0hjyXRWfkRAgO9lDjNYFLOpEQsjEFBLSmXZCLQIUarDEgC5:UmkYoWoWPXRWfkuaFYsjEF19xkD4AU
                                                                                                                                                                                                                                                                                                                                                                          MD5:B0713A12EA4A15E43A4992C85749B4A9
                                                                                                                                                                                                                                                                                                                                                                          SHA1:1C2B8CB2D6D17FBD1C766A847B8552B48C637D02
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8B31A944F8E6DDECDF3C973A4FD5CF1DD6D845FDFB45FF981194710FEE16D147
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DEF6EB8EB4053D8040A88D97C977C8CD109CCBFE4B23074A815CA4E37B247FF2D716319CE9EE7AC20CB16828791C09179A192171596A36ABAC7F520E4276F64C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.morningstar.com/content/assets/raw/js/gtm.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:/* eslint-disable */.(function (w, d, s, l, i) {..w[l] = w[l] || []; w[l].push({...'gtm.start':.new Date().getTime(),...event: 'gtm.js'..}); const f = d.getElementsByTagName(s)[0];..const j = d.createElement(s); const dl = l != 'dataLayer' ? `&l=${l}` : ''; j.async = true; j.src = `https://www.googletagmanager.com/gtm.js?id=${i}${dl}`; f.parentNode.insertBefore(j, f);.}(window, document, 'script', 'dataLayer', 'GTM-NJW83HV'));.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7647)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7805
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.44727709124502
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:JALbtf7cpaWdQLcM0ozft7SP75/31uEp6VWVrBzD4:JALbt4pJO4oEPx30Y6YVrBzD4
                                                                                                                                                                                                                                                                                                                                                                          MD5:43C990BDCFB64B6EE1D63DC905C0411B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:ABEBB1870C64C8850186B90911085B168CE67D33
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1E71584DFEABE2176CD45DA8C197D78AAB2BCB4729A95A780EE50A1301D51B6F
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:349D6CD025BF4E5C7A897F64CDDFA03492DD40F6D9E36FC376B0E27A2B8FA8B85FBC086E459FE24E806ED4B750FC46088EAFA065676150D99927F60605FE5CE9
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.SettingsInternals~bundle.Ocf.2874365a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsInternals~bundle.Ocf"],{78527:(t,e,r)=>{"use strict";r.d(e,{Z:()=>d});r(136728);var n=r(506899),s=r(965188),i=r(588960),a=r.n(i),o=r(546395);const u=(t,e,r)=>{const n=(0,o.Z)(t,e,r);if(t&&"string"==typeof n.vcard){const t=a().parse(n.vcard),e=t&&t[0]||null;return{...n,vcard:e}}return n},c=new n.fK.Entity("vcards",{},{idAttribute:t=>(0,s.Z)(t.id)?t.id:t.id_str,processStrategy:u}),p={count:100},d=({apiClient:t,featureSwitches:e})=>({fetchAddressBook:(e,r={})=>t.get("contacts/addressbook",{...p,...e},r).then((t=>(0,n.Fv)(t,{contacts:[c]}))),uploadAddressBook(e,r){const{contacts:n,...s}=e,i=[];for(let t=0;t<n.length;t+=100)i.push(n.slice(t,t+100));return Promise.all(i.map((e=>t.post("contacts/upload_v2",{...s,contacts:e},{},{...r,"content-type":"application/json"}))))}})},490769:(t,e,r)=>{"use strict";r.d(e,{El:()=>p,HR:()=>d,Zc:()=>h});var n=r(398084),s=r(526853),i=r(753
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 192 x 192, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3654
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.929794863313375
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:m81wykoJW6gVZtxI0R7HsCKmtkdEWuohv5mB0MYOi:WyBW3ZNR7V1WjoWMYn
                                                                                                                                                                                                                                                                                                                                                                          MD5:33BD87C2B4EF2AD0510E4B3A37D17814
                                                                                                                                                                                                                                                                                                                                                                          SHA1:06615E15E9D25EE4A93201ACA763D36796E32B54
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EEDA93F9B15F022D2BDEBC392425AB5A136CA49DDDBCDE4144D12E77F03EA7CE
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D650B352DE05117AB2473B680D3AC5831CBF07CE17E8185FF74D3F080A6A7A69174F2DEBFB278562F26A78AB7262A107567F655A162882E428049B7BF6575552
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/icon-default.522d363a.png
                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................IDATx......w.....fFw.l...y1.-.X....5..Q..:.o........:^&..d2.L&...}....Vi..vk.. ..C..6Z..(.....s...9.Q...m.e.k.kX8..j..2S...ent.27y...[.N.p..Wg..~....D.....c.f.".l.1>q..C2y....;....~;..{...7....%n.....V).W.?.....^...\^.\.%.U....D/.J*\........,..N.].C.u...."..F"..a.n!....u%.....n..%..*T.1.J...^.'..1m.O......b\.q..KE_."$..P.3...KHH].].<k...VxV,...JH`U~V.q...GHh=F.E.=h...fyPD=a....yB..e....yK.|.ZHQ...9.k.RV...D@.Z....W.(..........Z....{.....;.@;........m..kl.m.......a.......Z.=.w}]_.n.....^......t~nB.....J...h...S.%...AQ?..S..m....B.J.Nk..d.s....T...n.t^.Y.........~..P..$.|.....Nz&.......}...>.B.7...O?...D-$[.I.d.......D.^.6.....(B).Q.d..I.....m.HT..<$A.b:.<F.....~.....J........6."...w.....U...ql.$b..$..i.D.:.........D... .[.W.g,.E.(.)...9!{;2..d..|$V.r.....$.....V...p...UtCb4..)!..t..1><.......|J..$.Eb.?.%.......q..<1..g5.Qo.kY......-./&.2......r.D..|*D.....qvg...'/....RI..:..$?.........<\.a...m...5...
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11167)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):11390
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.575897547022879
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:6oxtrJ8rco049kE8NiYqQI1v4jT5nrVnQmEk/S6dGPkutcn9mb79X5CxRPUQTprS:7trSrgskjiYqR1v4jTNrVnQmEiS6d6cC
                                                                                                                                                                                                                                                                                                                                                                          MD5:70398E33AC882D0688D6CF0CDC54EBE6
                                                                                                                                                                                                                                                                                                                                                                          SHA1:18362D7A80986A70B3391D47C8AF63A25AD4E820
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1251E832EA2A3FC9539BF40177734EB9413EC9528B5DDF29D3284F4AC78B1FA5
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0FF0DBA28DE7C40B3B003B4177FF460D281B6EACFD8AA200D6D3D78DF78A424D0CCD63B04216D606D499E2EBEED40DEE5563906D07CF9566AB963C82C9CFF03E
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpaceba.672b26aa.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpaceba"],{620545:(e,t,r)=>{r.d(t,{Z:()=>h,C:()=>E});var a=r(807896),l=r(202784),i=r(348501),d=r(656499),o=r(181010);const n=(0,d.Z)({loader:()=>Promise.all([r.e("shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD"),r.e("shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace"),r.e("shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun"),r.e("shared~loader.DMDrawer~bundle.Articles~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~bundle"),r.e("loader.AbsolutePower")]).then(r.bind(r,272034)),renderPlaceholder:(e,t)=>l.createElement(o.Z,{hasError:e,onRetry:t})}),c=(0,d.Z)({loader:()=>Promise.all([r.e(
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11510)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):11733
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.240097533169128
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:FbRh9mPOSMpYjvQZXdlrvgijXFwzZ05UK5vHNAqbFCIoJa2wR:FFnmPOSMpYjvQZNVgijVwzm5/vHNAqbL
                                                                                                                                                                                                                                                                                                                                                                          MD5:4B84BB4090DF91E41033E871B483CFB4
                                                                                                                                                                                                                                                                                                                                                                          SHA1:DC452FC9856507D0BB40B00A5CB7BB7D1E19A7D6
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1FA0E8B2694D2D817658AB93D8D87360C044349AB50DBC6E67CFFE849751B760
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:638A6682DAD86D54AE9B432C1A39233FD5F01FD9C1345F861A3D133AD61755AC780895D734CAB1D460996158D3A669214C8FE802A8BA61EDA96433841163249A
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Communities~bundle.TwitterArticles~bundle.ComposeMedia~bundle.SettingsProfile~bundle.Ocf~bundle.11a1ed1a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~bundle.TwitterArticles~bundle.ComposeMedia~bundle.SettingsProfile~bundle.Ocf~bundle"],{923564:(t,e,i)=>{i.d(e,{Z:()=>z});var s=i(807896),o=i(202784),n=i(325686),a=i(808443),r=i(928316),h=i(473228),l=i.n(h),c=i(123637),p=i(785496),d=i(426770),u=i(942885),m=i(44477),_=i(206149),g=i(229496),f=i(273487),v=i(608080),S=i(150329),w=i(973186),y=i(786765);const P=w.default.create((t=>({mask:{backgroundColor:"transparent",borderWidth:t.spaces.space4,borderColor:t.colors.primary,boxShadow:`0 0 0 9999px ${t.colors.activeFaintGray}`},circle:{borderRadius:t.borderRadii.infinite}}))),M=({circle:t,height:e,width:i})=>o.createElement(n.Z,{pointerEvents:"none",style:[P.mask,{width:i,height:e},t&&P.circle]});var C=i(452661),E=i(827931);class b extends o.Component{constructor(t){super(t),this._previousTouchDistance=0,this._previousPositionX=0,this._previousPositionY=0,this
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (468)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1858
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.297658905867848
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:o7vjoGL3AeFkphnpiu7cOyBfO/3d/rYrv3Zrw:ofrLxFuLdyp2AVw
                                                                                                                                                                                                                                                                                                                                                                          MD5:B42DB3D22B12B8E3BE1B82961FE2870E
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D9CFD11C1C2DE17A7E9301F11AD875B610B96576
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:75DC40A81CEACB57940F84D2B29E021974C3004B245CC7198362CA944E9C4058
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:EC0708797586F8F85EC8A0BBECA707D73778D93C12986B92965D1828B254D39485926354AEC4D73474BC5755E392B813D8045B19369FAE23B30BBD12E17F7053
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.DiBjXr_73PE.es5.O/ck=boq-identity.AccountsSignInUi.nq70RHujW6U.L.B1.O/am=xMFgKBi2EQjEE54DekBRIOQAAAAAAAAAAIANAAB0DA/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EIOG1e,EN3i8d,Fndnac,GwYlN,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MY7mZe,MpJwZc,NOeYWe,NTMZac,O6y8ed,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZakeSe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,gJzDyc,hc6Ubd,inNHtf,iyZMqd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,njlZCf,oLggrd,pxq3x,q0xTif,qPYxq,qPfo0c,qmdT9,rCcCxc,rmumx,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,vvMGie,w9hDv,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFnqzobzkq1bHWhumNdfk-zP1kV1g/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=iAskyc,ziXSP"
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("iAskyc");._.QZ=function(a){_.W.call(this,a.Fa);this.window=a.Ea.window.get();this.Mc=a.Ea.Mc};_.J(_.QZ,_.W);_.QZ.Ba=function(){return{Ea:{window:_.tu,Mc:_.HE}}};_.QZ.prototype.Po=function(){};_.QZ.prototype.addEncryptionRecoveryMethod=function(){};_.RZ=function(a){return(a==null?void 0:a.Jo)||function(){}};_.SZ=function(a){return(a==null?void 0:a.r3)||function(){}};_.VPb=function(a){return(a==null?void 0:a.Qp)||function(){}};._.WPb=function(a){return new Map(Array.from(a,function(b){var c=_.n(b);b=c.next().value;c=c.next().value;return[b,c.map(function(d){return{epoch:d.epoch,key:new Uint8Array(d.key)}})]}))};_.XPb=function(a){setTimeout(function(){throw a;},0)};_.QZ.prototype.qO=function(){return!0};_.qu(_.Dn,_.QZ);._.l();._.k("ziXSP");.var j_=function(a){_.QZ.call(this,a.Fa)};_.J(j_,_.QZ);j_.Ba=_.QZ.Ba;j_.prototype.Po=function(a,b,c){var d;if((d=this.window.chrome)==nu
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1309)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1532
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.31580361140486
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:iWGKfWGE5FsNzS66LIjL7FjtxZY1Ub8pMpcQwXGwk4PafKHWGDE05q+v74FT6jAF:iIysQvUBpx78S2tPx0Q0FejAUWmEsy
                                                                                                                                                                                                                                                                                                                                                                          MD5:D4A900FB6047F3AFCDC51B0B5CD5011F
                                                                                                                                                                                                                                                                                                                                                                          SHA1:35FDF501D0CFE0B45596D2160472718B49AB0B78
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D1C7E219017AEAD673EAC98CA385D84F715068150F947F0B05B9042BAF6C31F4
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9998CE8536220A94438697EED4005AF503B9FD6A927E963605DA7941C2CAEDB238CF8B6F7233C833D52AA91E036AD09C5711F9104B104D663C21BA47C8DCD500
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Grok~bundle.BrandedLikesPreview~bundle.TwitterArticles~bundle.Compose~bundle.Co"],{534788:(e,t,n)=>{n.d(t,{Z:()=>b});var s=n(807896),i=n(202784),l=n(473228),a=n.n(l),r=n(229496),d=n(940080),o=n(973186);const h=a().i5450bec,p=a().f7432494;class u extends i.Component{constructor(...e){super(...e),this._handlePress=e=>{const{onPress:t}=this.props;t&&t(e),this._fileInput&&this._fileInput.click()},this._handleChange=e=>{const{onChange:t}=this.props,n=e.target,s=n.files;s.length&&t&&t(s),n.value=""},this._handleFileInputButtonRef=e=>{this._fileInput=e}}render(){const{accept:e,disabled:t,multiple:n,onChange:l,testID:a,...o}=this.props,u=!(e?.includes("video")||e?.includes("gif"));return i.createElement(i.Fragment,null,i.createElement(r.ZP,(0,s.Z)({hoverLabel:e?{label:u?p:h}:void 0},o,{disabled:t,onPress:this._handlePress})),(0,d.Z)("input",{accept:e,disabl
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):430
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.296654648536666
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:6v/lhPEJl8NM9VbcAZczPKuH11GMDLCd9iDR3GsF64BIrbaTp:6v/7MHbcrKm11xYi93Gx8
                                                                                                                                                                                                                                                                                                                                                                          MD5:546AA6AC8DDB221B48CD6CFB6801E6AD
                                                                                                                                                                                                                                                                                                                                                                          SHA1:C97AA73441085438F78BC0A0094940BD1FC52F89
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3A5D43A25E81FA4EB76880C9EAD7E1FEBF26D6C503CD2F940CDCF11FEE779B87
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DA198278C036F0AFFEF00A85D4F1F0BFC0419CA4D31E8D9F946B1E72FFA362093E539A894F0BB705750787EA567993A59AC89E38E7569FFAEDCFC990CAC9C5EE
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............W.?....PLTE............................................................................................................................................./...-tRNS..U.Q....GJ3).n.......~.N....r..K.!.../...5...:....IDATx.uQG..0...8v..l.....qr.......c.+K..A..E.{..L:......e..;....]...S.......#...E.]...82.pm.l...QR.j*D$..1[./U~:.0.R..v..O.mdi_x..V.......7....w.R.BzV.d=G....E.&?..&.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3270)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3431
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.163728456528686
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIO+4fZTdxXDFRDIMuMEfJStRfVf+5r8U2why8TotTN4QYayr41IWmIs:y+0ZTdxh1YRStRf5+xgwowohGQYZrn+s
                                                                                                                                                                                                                                                                                                                                                                          MD5:FF76093D05D6A3C04D3539B5F1E483C8
                                                                                                                                                                                                                                                                                                                                                                          SHA1:5E90FB96DF15392C216F0538CF803AF74A7009E5
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2BC68BF2717BE1B37B9951232FF31813E27C1B71B182F1D5067DAD7464AB0E43
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2F681F25B4A87EE1A8B1E4CF8BFF4DC9FBFD43368B90A4CEC0B27F3DAB57796E82C484FC1A7041C9BEED274E02D3F4802A468338D8E88F787977CD9BA236CE7C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.SettingsSuperFollows~bundle.Ocf.6edca74a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsSuperFollows~bundle.Ocf"],{872948:(e,r,o)=>{o.d(r,{Z:()=>y});var a=o(807896),t=o(202784),l=o(24921),i=o(325686),c=o(507066),s=o(801206),d=o(882392),n=o(935094),b=o(379866),p=o(411839),u=o(354484),g=o(973186);const h=g.default.create((e=>({root:{padding:e.spaces.space4,borderRadius:e.borderRadii.large,overflow:"hidden"},base:{flexDirection:"row",justifyContent:"space-between",flexGrow:1},backgroundColor:{backgroundColor:e.colors.cellBackground},border:{borderRadius:e.borderRadii.large,borderWidth:e.borderWidths.medium,borderColor:e.colors.transparent},borderColor:{borderColor:e.colors.borderColor},activeBorder:{borderColor:e.colors.blue500},containerClicked:{backgroundColor:e.colors.primary},interactive:{cursor:"pointer"},radioBackground:{borderRadius:e.borderRadii.infinite,margin:`-${e.spaces.space8}`,padding:e.spaces.space8},textContainer:{margin:e.space
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6885
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.8695669000625825
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:pJH9mXd9a5soqfJnimAyja0n8yhs6rj0AAsX3SI4bJNRYutaugxFQD+fa1Zjr2a+:phgva5sJnbG0ny3A33ybxYutaJfaX3G
                                                                                                                                                                                                                                                                                                                                                                          MD5:1A75E81BC14542EB08FA7C25A76C00A4
                                                                                                                                                                                                                                                                                                                                                                          SHA1:2394AE8DF0A8CDFB4A57EB0AB126416AC87590FE
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FB28796F2CA882DE73E52D470810A22DFDE6BCCB9E18746D36AD222EBCEEADBA
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F3C713A9A10C92E9E86FB67FA3402CB0446AED806B947498138647D17761FB1DEA57D7BC4F25CFA0A1FDA01CAAF2C18D7E6974B01C98210345282587E4BD947A
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF..............Photoshop 3.0.8BIM..........g..SrlxelGtIQJzKK-lbWYC..(.bFBMD0a000a880100006f0300002f070000a807000060080000b90b0000ca10000043110000ec110000c1120000e51a0000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................8..6..... m.(j..Yz.M..........ry.[...-lF.)^.z......X.6..3l..Df..$..V!.......5.Q`.jD.e.P.....&..;..i1.w.....'...N....%*...k.....S..h........-.4-......$...<..(..n;i......#3...ad..<,.\r.......!... .z..C.JMU^.Sr.....;~gX...&.^7V....ea..!.>.U.n..h..c..]......53..&.d.O.sk...O..b.N..~P.X..X..jn".......rN\...k.....7.O.+.0.9#.J;....0!..Q0.........Y1N..^.g.c.(.J..4.5..q..}.&...%....(...-J$7...-2..g...v....+.........................!."1.#23.4..A$BC...........&.q.W..G.K..4..N.W.P.na....m4..._.yU.m..X.).GhAE.uR.u..b1VD..h..n....v......G.5.#r.#\..[...&V&.(K...1.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4482)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4616
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.311061029294669
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:5VzoH+6QnVcFoxk0Xy87+hj+sKu8lUGgp+qlwyRWlNCZCtLgziI:5VzxoFoxk0XL+jclUH+Ewnz745
                                                                                                                                                                                                                                                                                                                                                                          MD5:EC2ACEE787A506E11E471D4E1256C82A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:258AA7859DF456D7F48FB57C4B158A40782D5CC3
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0A514D3AA4C34E9DCA57B1F42432E7A63701CEC7832F71963308438FF7B76D6B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6C32D63FE00233E78CDE37A3A8A78595FE88A1138DE3D0B13DDB7876DA1B676F2413D300112A625E5F8CC9C77DC3A68298B4EC2268898310C506F81118C422B8
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/loader.NewTweetsPill.1180970a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.NewTweetsPill"],{323508:(e,t,r)=>{r.r(t),r.d(t,{default:()=>k});var a=r(202784),n=r(325686),l=r(706555),i=r(149650),o=r(882392),s=r(537800),c=r(379866),u=r(411839),d=r(973186);const p=d.default.create((e=>({root:{backgroundColor:e.colors.primary,borderRadius:e.borderRadii.infinite,boxShadow:e.boxShadows.small,justifyContent:"center",paddingHorizontal:e.spaces.space16,paddingVertical:e.spaces.space4},pillContent:{flexDirection:"row"},icon:{alignSelf:"center",color:e.colors.whiteOnColor,width:e.spaces.space20},facepile:{marginStart:e.spaces.space4,marginEnd:e.spaces.space2},pillText:{marginStart:e.spaces.space4,alignSelf:"center"}}))),m=function(e){const{ariaHidden:t,ariaLabel:r,label:l,onClick:m,userAvatarUrls:f}=e,h=c.Z.generate({backgroundColor:d.default.theme.colors.primary,color:d.default.theme.colors.whiteOnColor});return a.createElement(u.Z,{"aria-hidden":t,"aria-lab
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):13996
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.4808029254950394
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:wDR0LU1BkpRxm0umWLUUWg/Oj3uBcUb6i:wDRy+BERx/WnOj+BcM6i
                                                                                                                                                                                                                                                                                                                                                                          MD5:45F16F38355B24F1F6E0503656B43BC7
                                                                                                                                                                                                                                                                                                                                                                          SHA1:09915E39E188CC8F66B1287F6D32F68E3CB0C195
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7901D70D2E03B2564F43FE21E60721AF0284B0D1E1305E8CDDE646CF6180E0A9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:74F242C6C9339AA49BE6A730DEBBCD7F99801448CBB6E79FFE60A96F8C92A5564D3F9E31AF7F600BA3FACE36DE402F0F4DE2E253D1D32A5C6C97BB97CC7A5FF8
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://scontent-msp1-1.xx.fbcdn.net/m1/v/t6/An_KOWvmE8xXhWbKcEDamiAQ14ZKS7T_w5aOTf-M8Krv4ls-f63eecRjpMEIRfwoMQw0XjeM4Q2PKoqtUSQc0_q66s2ahAGa0OTb.kf?ccb=10-5&oh=00_AYCqL3tj1S1BrB6TI76UOZ_qxgHtl2I_OgC1zGKkBglnxw&oe=67264DC0&_nc_sid=7da55a
                                                                                                                                                                                                                                                                                                                                                                          Preview: ...KEYF....$................. .............\.....4C..4C...@..pB..............................4C..4C......................................................................................................................................................Adobe.d........................................................................................................!a.1Q..Aq."2R....B..#br.S..3C..........................!1AaqQ"............?..g..y.|..2....@.).8.t.2...f...1....)..DL...x."i..F....m_.3.....d..?.......>=a.|z.GU...N......Y^8.."..G3....J.P.h.....%K=.^.'..0..0.....ix....*..eI....,'..\....g?.?.....Z.v.5M.r.#.....m.0....o..t.q...e:..N..S.q...e:....7 .+..>|FA.S..?.`...L...$....N.%_nG..L....r.......L..$....S<....<..D~:."?.c.K..M....T.f.C...>...(F..oDF.,oE)...)Z,......,..Q.W...).b.....x.:.".o.....o......Q:.{.:8z.[..~...5.3.~.L(2...A.S..?.`...L.....)^.t...e)...S..r.......V.&ej...Z..'.%..px3....qE...+..TF..L.i<...9.g2e.J.,.^4U.UO.e.!.-....tv.......R.n.V......Z.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2898)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):15476
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.359693075726074
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:UpaEOo9opxjopc3bxNHiGWNA/qyZ2aFl/:EPt92N2c3bx1zWNA/qyZVFF
                                                                                                                                                                                                                                                                                                                                                                          MD5:F8B752CA5E2FCD02743392BB887D82DF
                                                                                                                                                                                                                                                                                                                                                                          SHA1:14E51D56D7DC5EC802E9064CB964E17344A4CD11
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E0BE57ECF90CCA63B096E7ED36491AF9E030238C85A76DEBB624FB0AAECDA18E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F33559D51C7F8976C579FCED968C91643DBE4F25EB64B04848887A6F542A466B558CF65540CDC97308D331C49E730C1C9DD033EDC9DE2F2B3E64CC8F2DE69414
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.xx.fbcdn.net/rsrc.php/v3/ym/r/eR55woz94Gb.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("BaseResponsiveGrid.react",["BaseAspectRatioContainer.react","BaseContainerQueryElement.react","CometSuspenseList.react","react","stylex"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||d("react"),k={container:{display:"x78zum5",flexDirection:"x1q0g3np",flexWrap:"x1a02dak",$$css:!0},fixedHeightContainer:{end:"xds687c",left:null,right:null,start:"x17qophe",position:"x10l6tqk",top:"x13vifvy",$$css:!0},sizer:{display:"x1rg5ohu",$$css:!0}};function a(a){var b=a.children,d=a.horizontalGap,e=a.verticalGap,f=e===void 0?d:e,g=a.lastRowFiller;e=a.revealOrder;var i=a.minWidth,l=j.Children.toArray(b).map(function(a,b){return j.jsx("div",{className:"x9f619 x1r8uery x1iyjqo2 x6ikm8r x10wlt62 x1n2onr6",style:{minWidth:i+d,padding:f/2+"px "+d/2+"px"},children:a},b)});e=j.jsxs("div",{className:(h||(h=c("stylex")))(k.container,a.maxRows!=null&&k.fixedHeightContainer),style:{margin:-f/2+"px "+-d/2+"px"},children:[e!=null?j.jsx(c("CometSuspenseList.react"),{revealOrder:e,childr
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5778)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5996
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.287136799631281
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:mlyKQdDaxnT5d1lbe4hrkxQPYL6gu2h1TyOJnEzbR3kU8UhYrp3UClZ:/pDaxnd/l4xQPYL6gLh1GLan/rZX
                                                                                                                                                                                                                                                                                                                                                                          MD5:C7492769E7616EBCDA81903BF8306397
                                                                                                                                                                                                                                                                                                                                                                          SHA1:B0B627947174F6FC5F73C9CDC4CBDCC6065B92BB
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AF11EFE74D5532CB9A1F3F6FA169FDC3AD932C99A96BDB657F853C0CB50E03AB
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3C228D8C40B065C414D8C1DE4905B85B753CBB9AC3CDF105F1649CE4951C3B0B809E41AE8D31EE989FA6A2477B83B2ADDAAC8C92750D874EB414E31FFD27E0AC
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.DirectMessages~bundle.LiveEvent~bundle.UserProfile~loader.TimelineRenderer.8137c55a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.DirectMessages~bundle.LiveEvent~bundle.UserProfile~loader.TimelineRenderer"],{746303:(e,t,s)=>{s.d(t,{Z:()=>T});var l=s(807896),i=s(202784),n=s(928316),r=s(196001),o=s(900664),a=s(325686),h=s(473228),u=s.n(h),c=s(64698),d=s(206149),_=s(832071),p=s(808443),f=s(973186),m=s(786765);const P=u().gdd51574;class v extends i.Component{constructor(...e){super(...e),this._unmounted=!1,this._inPTR=!1,this._pullHeight=0,this.state={pull:0,pullDistance:0},this._onScroll=()=>window.requestAnimationFrame((()=>this._handleScroll())),this._getListViewRef=e=>{this._listView=e},this._getPullViewRef=e=>{this._pullView=e},this._enablePTRIfNeeded=()=>{if(!this._unmounted){this._getScrollTop()<=0&&this._enablePTR()}},this._handleTouchStart=e=>{this._pullInfo.startY=e.touches[0].clientY},this._handleTouchMove=e=>{if("number"!=typeof this._pullInfo.startY||e.defaultPrevente
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43036
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.692113097327789
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:tQJ8XUYhYxw/U3/9ovTDPdt415COEWq/3eP0jIpQ:6JbA8w0Sv3ny5RFXQ
                                                                                                                                                                                                                                                                                                                                                                          MD5:DF416F45FCFEE5C0944313B56924E267
                                                                                                                                                                                                                                                                                                                                                                          SHA1:288CE83AB46CCB429A26F79DAD4BBA9131023E56
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:27B101995CD472351BCA908614BF320FE018CD6FA171A979CE37A810E1732D85
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8AB2CBD408BDC38767459757B0CF8BAAFEA7977466E3C0BF51987A40A36D5BAF76C2D4DE79E4A64B0DF92E63482A7A031EE314CF70239397CC784E8986A55A87
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://scontent-msp1-1.xx.fbcdn.net/m1/v/t6/An-epsBkaSJ4n9oYH6L6fSPKlfyvVNR_J7OfeV9-jqOZVx9-Fg73T8WyLTa1e_4iyoSboul40f-XChEvL3RtR-jyPuVfx7Umn4RlQyMS.kf?ccb=10-5&oh=00_AYDQfFc5aorQ6EmFUJm0BgO1hvUzNbwfuw9GwvfFm0woHQ&oe=67264787&_nc_sid=7da55a
                                                                                                                                                                                                                                                                                                                                                                          Preview: ...KEYF..(... .............$.......$.......,...t.....4C..4C...@..pB..............................(... .............$.......$.......(.........4C..4C...@..pB..........................................yC..!C.....PNG........IHDR.............2L.8...BPLTE....i..f..i..i..i..h..i..h..i..i..h..h..i..i..i..i..h..i..i..i..i.'.)"....tRNS..........H%/m[~>7.vRd........IDATx...;.. ..Q...X..p..z....j.%.w..............+,At|..o...q..)].................V.C.....>..[k9+.Rr1./|.z.}S...Q^....~....U..[.....>...1.|...i.....1....._..l.M......c..,......,A.i..o.2yH..Uk..^.O.f...../...<.~(.n.y.}s.W...7.....n|.\.+e.......w....|.vR...I.U{....3.v}C..u!.B/..4....h|......'..,.EQ<h...+w.W....q.^@;....K.n..B.G...'...L.......w.O.w.H..k..Rw..v..c..s...BGYN.g.H....^.OFw.n..D.>..k...Aw.+].n.....}.2.W.g.n3..M..,;...;.=e.3..t.*..t..=Y...G.@.gI.x..A.ml.;V...#^..n....=...t....v[..{v../.,...m.h..uw.q..+...I...y..w].m#..~.Tz... .wf..;.....J8. w.~Q......]J......n...w..:..].g.._C.N.1....tGr.wF.....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2640)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2863
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.407702190923048
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIyj5myo7wWo/OOL330pV+zDCw/b+DGfUySr5p37v4Js0Y7Fx8WmEj5Ks:msv7033jzOw/oG8Tr5VLDOC4s
                                                                                                                                                                                                                                                                                                                                                                          MD5:71F9C1FF082E6B12D6C2615623D15472
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D814DB0D1B1088515DDF88938A9272D283AAF822
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3F702A27B809470DCAD83413CDD673A074D6B6267CECC1CF6918BFC916612312
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9B1904B486CA7AC358F4802D096C302EE0EB1FD13B81FC3270B3EA6962F83EE50C117F77D1D1FDCE4D2F6291877152F9D73DBB9DCCFA7C9F58B3EDE4907225FD
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bundl.2e3488fa.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bundl","icons/IconArrowUpRight-js"],{510364:(e,t,n)=>{n.d(t,{Z:()=>d});var i=n(202784),a=n(325686),l=n(277920),r=n(433363),o=n(882392),s=n(174062),c=n(973186);const d=e=>{const{description:t,disabled:n=!1,isActive:d=!1,label:m,link:p,onPress:h,paddingHorizontal:b,renderRightContent:g,role:w="tab",styleOverride:f,testID:y="pivot",thumbnail:v,thumbnailSize:C,withoutArrow:Z=!1}=e,k=[u.thumbnailContainer,"medium"===C&&u.thumbnailContainerMedium],E="string"==typeof m?i.createElement(o.ZP,null,m):m,D="object"==typeof p&&p.external&&!p.openInSameFrame,x=t?"string"==typeof t?i.createElement(o.ZP,{color:"gray700",size:"subtext2",testID:`${y}-description`},t):t:null,I=i.useMemo((()=>"space0"===b?{paddingHorizontal:0}:{paddingHorizontal:b?c.default.theme.spaces[b]:c.default.theme.compone
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1748)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1906
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.31295767554597
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIcovdUQRRWRNgDeFbGzpYuaZvMNO0Xvy7vpL3WmH:AolUER4gyhGzpYhym35
                                                                                                                                                                                                                                                                                                                                                                          MD5:5AB533DB64C8F1E63F5A7EB4FBA982E3
                                                                                                                                                                                                                                                                                                                                                                          SHA1:5D1454FB0AF6AEB2A44A0CF5541E6841E2F8F4B9
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F90CB6BF0066A75643FC285E5BA4E0A3B4621E28CB56701B3B21C1BF2CEAF108
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:19F1CE66D74CA2E778485A316ADD64B19E47CD65826798C84589218E201B42ED361BBBB0A6361C8936C33927F9F2921B091F4F9D788F95B9D22711CFF37A48C3
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~bundle.Conversation.378e315a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.Conversation"],{145925:(e,r,t)=>{t.d(r,{zI:()=>a,ti:()=>f,bi:()=>c});t(750519),t(875640);var n=t(824797),l=t(397871),i=t(134615);const s=Object.freeze({Web:0,Email:1,Partner:2,Market:3,Access:4});function a(e){let r={};const{emptyIfServerRendered:t=!0}=e;const{httpReferer:a=document.referrer??"",query:f=window.location.search??{},requestUrl:c=window.location.href}=e,{cn:o,iid:u,nid:_,original_referer:p,partner:d,ref_src:w,ref_url:b,refsrc:h,s:g,uid:y,url:m}=function(e){const r={};return["cn","iid","original_referer","nid","refsrc","ref_src","ref_url","s","partner","uid","url"].forEach((t=>{r[t]=(0,l.BX)(e[t])})),r}(f);let k=Object.freeze({});if(null!=e.referralMapping?k=e.referralMapping:null!=e.featureSwitches&&(k=function(e){const r={},t=e.getArrayValue("shortened_tracking_parameters_mapping");for(const e of t){const t=e.split(":");if(2===t.leng
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3270)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3431
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.163728456528686
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIO+4fZTdxXDFRDIMuMEfJStRfVf+5r8U2why8TotTN4QYayr41IWmIs:y+0ZTdxh1YRStRf5+xgwowohGQYZrn+s
                                                                                                                                                                                                                                                                                                                                                                          MD5:FF76093D05D6A3C04D3539B5F1E483C8
                                                                                                                                                                                                                                                                                                                                                                          SHA1:5E90FB96DF15392C216F0538CF803AF74A7009E5
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2BC68BF2717BE1B37B9951232FF31813E27C1B71B182F1D5067DAD7464AB0E43
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2F681F25B4A87EE1A8B1E4CF8BFF4DC9FBFD43368B90A4CEC0B27F3DAB57796E82C484FC1A7041C9BEED274E02D3F4802A468338D8E88F787977CD9BA236CE7C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsSuperFollows~bundle.Ocf"],{872948:(e,r,o)=>{o.d(r,{Z:()=>y});var a=o(807896),t=o(202784),l=o(24921),i=o(325686),c=o(507066),s=o(801206),d=o(882392),n=o(935094),b=o(379866),p=o(411839),u=o(354484),g=o(973186);const h=g.default.create((e=>({root:{padding:e.spaces.space4,borderRadius:e.borderRadii.large,overflow:"hidden"},base:{flexDirection:"row",justifyContent:"space-between",flexGrow:1},backgroundColor:{backgroundColor:e.colors.cellBackground},border:{borderRadius:e.borderRadii.large,borderWidth:e.borderWidths.medium,borderColor:e.colors.transparent},borderColor:{borderColor:e.colors.borderColor},activeBorder:{borderColor:e.colors.blue500},containerClicked:{backgroundColor:e.colors.primary},interactive:{cursor:"pointer"},radioBackground:{borderRadius:e.borderRadii.infinite,margin:`-${e.spaces.space8}`,padding:e.spaces.space8},textContainer:{margin:e.space
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1424)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1647
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.301464295567682
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:iWGKfWGE5USsGMEWzZmze7obFRFHN3bg4ETny773/dmF0o1BJimAAl3RmRMHGZA2:iI6sGXWN17WHi4Iajc0KJGAPWmQsG2q
                                                                                                                                                                                                                                                                                                                                                                          MD5:9C66A4B469226574E0429BC3D6584AFE
                                                                                                                                                                                                                                                                                                                                                                          SHA1:CB33EF2EBA924CBB3891A64E9425DC624F13AE8F
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F78C9C683486D7C4002C3C2B4557A5BFA6243C19F34DE5B07D9581DD5C8D21ED
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1D79D49FB3A3E7EDBAFC02FB5D49A5A5208E559CA2411F4346FFE48E58CD13D2319C361A9F23D4600F35F0B6ECF39F69A2587F48767E51999E69C67E9A18049A
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.Grok~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bun"],{872983:(e,r,t)=>{t.d(r,{Z:()=>h});var a=t(807896),s=t(202784),n=t(977799),l=t(868472),o=t(973186),c=t(473228),u=t.n(c),d=t(651405);const i=u().aa6e3300,p=({retryMessage:e,...r},t)=>{const o=n.Z.isOnline();return s.createElement(l.Z,(0,a.Z)({},r,{icon:o?void 0:s.createElement(d.default,{style:f.icon}),retryMessage:o?e:i}))},f=o.default.create((e=>({icon:{color:e.colors.gray700,fontSize:e.spaces.space32}}))),h=s.forwardRef(p)},868472:(e,r,t)=>{t.d(r,{Z:()=>f});var a=t(202784),s=t(476984),n=t.n(s),l=t(107333),o=t(117779),c=t(913364);const u="failed",d="loaded",i="loading",p="none";class f extends a.Component{shouldComponentUpdate(e){const r=e.fetchStatus===d,t=this.props.fetchStatus!==e.fetchStatus;return!(!r&&!t)||!n()(e,this.props)}render(){const{"aria-label":e,failure
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1641)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1864
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.45835706934707
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIKNBs3eKocXEGW9yeTd4FHeKocXUsps4FDWmcNBsBy:6Bh1GOCKGDmBd
                                                                                                                                                                                                                                                                                                                                                                          MD5:20C4C9E0565293D54E1B650401098DC3
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D4CD21DCACFD992D1278E9542FE79E662B198D4F
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:581245CE5C1F9D30BAFE2D21C373B2E1878D966AE0F603E217308B4B90F758AB
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:66511EDB15DE07F58C7E26B5B1CF369668F5349D6E43003FBBEA3099559CE3E3E34D43E4A4FA09288915207F969CB6C9E5FACB3C09A03FD5458C81630064FADC
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePee"],{973952:(e,t,l)=>{l.r(t),l.d(t,{default:()=>o});var i=l(202784),r=l(208543),a=l(783427),n=l(473569);const d=(e={})=>{const{direction:t}=(0,a.Z)();return(0,r.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[n.Z.root,e.style],viewBox:"0 0 24 24",children:i.createElement("g",null,i.createElement("path",{d:"M12 3.75c-4.55 0-8.25 3.69-8.25 8.25 0 1.92.66 3.68 1.75 5.08L17.09 5.5C15.68 4.4 13.92 3.75 12 3.75zm6.5 3.17L6.92 18.5c1.4 1.1 3.16 1.75 5.08 1.75 4.56 0 8.25-3.69 8.25-8.25 0-1.92-.65-3.68-1.75-5.08zM1.75 12C1.75 6.34 6.34 1.75 12 1.75S22.25 6.34 22.25 12 17.66 22.25 12 22.25 1.75 17.66 1.75 12z"}))},{writingDirection:t})};d.metadata={width:24,height:24};const o=d},449511:(e,t,l)=>{l.r(t),l.d(t,{default:()=>o});va
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1778)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):10988
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.31880852936518
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:p2lxcFsIbxz9eDQkI5tksIx1r+9MdlTobeZsznot:SOFPxQDQ55tkzr+9Mdl0KZme
                                                                                                                                                                                                                                                                                                                                                                          MD5:BEB488B27C89C822D81BFA18ABD04005
                                                                                                                                                                                                                                                                                                                                                                          SHA1:4281B2D58E7AA09FA1ACC92A158718D210A2EF4E
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5BC70E322590D79E256A6BDA97BC2C3827E91A592D8588C2130FBC9864E5E209
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6437F40CFFD09394AD590470C52E7029CBE5B750AFF7C383BC3005211DBE1F798162E99DAA62D7CF5F5B389D63F36B42A1947994AA6B581F3753D115E36A517E
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("CometContentNotAvailable.react",["fbt","CometContentArea.react","NullStateGeneral","TetraNullState.react","react"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j=i||d("react");function a(){return j.jsx("div",{className:"x6s0dn4 x78zum5 xtp0wl1 xl56j7k xh8yej3",children:j.jsx(c("CometContentArea.react"),{verticalAlign:"middle",children:j.jsx(c("TetraNullState.react"),{headline:h._("Sorry, this content isn't available at this time"),icon:c("NullStateGeneral")})})})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),226);.__d("CometMediaViewerWithPreloadedRightRailQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="8279619742121967"}),null);.__d("CometMediaViewerWithPreloadedRightRailQuery$Parameters",["CometMediaViewerWithPreloadedRightRailQuery_facebookRelayOperation","CometUFIReactionsEnableShortName.relayprovider","CometUFIShareActionMigration.relayprovider","GHLShouldChangeAdIdFieldName.relayprovider"],(function(a,b,c,d,e,f){"use strict";
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):65933
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.6052265189270685
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:racw7TBjhpoBHoQvQ5CCd4R2Y2IOfoB2oaPhx34DTmt/K+KyAu:WdPxhC+B/wB2oW4wKyAu
                                                                                                                                                                                                                                                                                                                                                                          MD5:876F2FA2944FEEE72451E3A690D1985E
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D30F9CD73BA3BDDA113F2E4A2513938FDD90C460
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3AEA2EFA28A6C1CE964301FC7264AC01A38B63D2B98F65F53E3877157249EC0C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:36AD80C10C845097107461825E3C4EC64098926E023219A6BFBD9E83D41D124C88CB4293FEA6CE850204F7D4E3E92413E46117E697330D0B89D521BCB0E38D7F
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.licdn.com/aero-v1/sc/h/80ndnja80f2uvg4l8sj2su82m
                                                                                                                                                                                                                                                                                                                                                                          Preview:var a0a=['C3r5Bgu=','CM5N','yNL0zu9MzNnLDa==','y291BgqGBM90ihjLywqGrM9YBurHDgeGyM9KEsbHCYbIBg9I','CMvZCg9UC2u=','yMvNAw5qyxrO','vuntAgvSBePHDMe=','x2jVzhLuzxH0','i0u2rKy4ma==','zMv0y2G=','DMvUzg9Y','u2HPzNrmzwz0','yNvPBgrjra==','CgfJA2v0swq=','CxvHzhjHDgLJq3vYDMvuBW==','Aw1WswrwyxjPywjSzq==','qxjYB3Dmzwz0','Bw9Kzq==','yNvMzMvY','AxnbCNjHEq==','w29IAMvJDcbvAw50mZjbCNjHEv0=','C3rYB2TLvgv4Da==','u3LTyM9S','Dg91y2HTB3zL','v2vIzhjPDMvYid09ihrYDwu=','zNvSBezLyxr1CMvZ','rM9Yy2vgBhvZAa==','EwfUzgv4','BgvUz3rO','x2nSzwfYqNvMzMvY','x19Nq3jxzwi=','DxbSB2fKvgLTzw91Da==','x2LUAxrjBxbYzxnZAw9Uswq=','C2vUza==','C2XPy2u=','y2fSBa==','zgjSy2XPy2S=','CMvTB3zLrxzLBNrmAxn0zw5LCG==','x2rLy29TChjLC3m=','B3bLBG==','iZy2rty0ra==','twv0yvjPz2H0','DxbSB2fK','y29UDgv4Dg1LBNu=','qwjVCNrfCNjVCG==','C2nYB2XSv2LKDgG=','ChjVCgvYDhLjC0vUDw1LCMfIBgu=','C3bSAwnL','uMvXDwvZDa==','yxjYyxLIDwzMzxi=','x19MAxjLzM94x18=','wc1szxf1zxn0lvvsta==','CMvJB3jKs2v5yM9HCMrfDMvUDa==','BM9Uzq==','C2fMyxjP','x2jPBMfYEvnWBgL0qMLNrgf0yujSB
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2287)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2417
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.372663063130938
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIuz7ekefmBHnXkbFsWdz7ekef++v4U5CF+21DJzMP6skbFsWqzHW0uVW0:+7ecRwsq7eLvuQsSiDsx27Vf
                                                                                                                                                                                                                                                                                                                                                                          MD5:CD9F3B7DE3702493C95F10EBA9B742DF
                                                                                                                                                                                                                                                                                                                                                                          SHA1:3FBE269F220E3B90AD8F969BB8CD1DDDBC0BDA0D
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2E837D89B1ECC359B375C35707CE81FEC770FB57F1F2957AE9702BB69E473E01
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:910CE3CE45A870B3E355BD33B380744B953B0B8E821548911302C6FBCAF13C9E5F10FC3C482A11CAEDF3CD37BC60C365AE4EBEB19526FEE6DE15D3F53BBE5800
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/loader.AudioDock.af72bcba.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AudioDock","loader.AudioContextVoiceMedia","loader.AudioContextSpaceClip"],{447636:(e,t,i)=>{i.r(t),i.d(t,{default:()=>n});var r=i(202784),c=i(208543),a=i(783427),o=i(473569);const l=(e={})=>{const{direction:t}=(0,a.Z)();return(0,c.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[o.Z.root,e.style],viewBox:"0 0 24 24",children:r.createElement("g",null,r.createElement("path",{d:"M23 3c-6.62-.1-10.38 2.421-13.05 6.03C7.29 12.61 6 17.331 6 22h2c0-1.007.07-2.012.19-3H12c4.1 0 7.48-3.082 7.94-7.054C22.79 10.147 23.17 6.359 23 3zm-7 8h-1.5v2H16c.63-.016 1.2-.08 1.72-.188C16.95 15.24 14.68 17 12 17H8.55c.57-2.512 1.57-4.851 3-6.78 2.16-2.912 5.29-4.911 9.45-5.187C20.95 8.079 19.9 11 16 11zM4 9V6H1V4h3V1h2v3h3v2H6v3H4z"}))},{writingDirection:t})};l.metadata={width:24,height:24};const n=l},529219:(e,t,i)=>{i.r(t),i.d(t,{default:
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (37919)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):38106
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.269801175094942
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:CCiaW09Rpja343jntobWLTAnJt1rdLD1iLUe1btuRPOPMe37huwxs37hPkzJ:CDv9uobJt/1iLUCNHxGad
                                                                                                                                                                                                                                                                                                                                                                          MD5:08119EC965DABFFAC3EAD9F3EB3EBB48
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0BB9E791C5E9CC9ABAD22D93ED74DDE894FEFF11
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:67C3BDE6D1F8C50E854CEFC569350C2AC5FE50D53ACCD85FE0F083AC05BC5029
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C186C511B0E2F8A3C69987FFCF484763794D3339A392CC6AAAA451D9324A4DF086A6526454672A469AE1B1A2E6A0E04BF8742954082FBE0A8E32928297F78A20
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler.4cc737da.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler"],{925572:(e,t,i)=>{i.d(t,{Z:()=>n});const n=i(202784).createContext({heightsReady:!0})},929279:(e,t,i)=>{i.d(t,{Z:()=>n});i(202784);const n=(0,i(656499).Z)({loader:()=>Promise.all([i.e("shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa"),i.e("ondemand.IntentPrompt")]).then(i.bind(i,307402))})},890560:(e,t,i)=>{i.d(t,{Z9:()=>wt,ZP:()=>Ct});var n=i(807896),o=(i(136728),i(202784)),s=i(325686),r=i(822685),a=i(525663),l=i(447701),c=i(22398),d=i(525494),h=i(713867),u=i(473228),_=i.n(u),p=i(801206),m=i(16587),w=i(32307),C=i(275297),b=i(550829),k=i(973186),v=i(879075),y=i(882392),g=i(229496);const f=_().gf5e9ea6;function I({heading:e,onUndoClick:t,subheading:i,withUndo:n}){return o.createElement(s.Z,{style:T.header},o.createElement(s.Z,{"aria-live":"poli
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):391
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.088244571503162
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:t4/KYcDcEqP7e4aB8gJ1lLzA9iHIdMnqp:t4LcDcR9aBDJj/A9bqnQ
                                                                                                                                                                                                                                                                                                                                                                          MD5:5FDB7B403B3A41FAA26C73B1AAAF7668
                                                                                                                                                                                                                                                                                                                                                                          SHA1:C46A275D28B78B77460E42BA248317378A91B70E
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:55E3D046DF49B2754CEC5ECEE990E526DBB272E70EB5BEA625B4E68E64CE1715
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:35CCA83F07BB1509A1892064080BBD1F0FCF352512D2A18610FB5B62F3ECA8C14C785EB4656C0F27A047B16067C23C8F326D4846B333ED06A9C70FB29047E696
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" height="16px" width="16px" fill="currentColor">. <path d="M14.71,4L12,1.29a1,1,0,0,0-1.41,0L3,8.85,1,15l6.15-2,7.55-7.55A1,1,0,0,0,15,4.71,1,1,0,0,0,14.71,4Zm-8.84,7.6-1.5-1.5L9.42,5.07l1.5,1.5Zm5.72-5.72-1.5-1.5,1.17-1.17,1.5,1.5Z" class="small-icon" style="fill-opacity: 1" id="pencil-icon-small"/>.</svg>
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1338)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1561
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.458239374588913
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIy5DZRJOgdeS2pE7+iwPVxndhilpl8ylmvfYWmE5Dg:m5ljOg8jW7+icVxdhi9TC5U
                                                                                                                                                                                                                                                                                                                                                                          MD5:85F121A25196BE795CC085DCDA102935
                                                                                                                                                                                                                                                                                                                                                                          SHA1:A23E4B29DF0D0165AFFF3471A7079F6E2A4E8229
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E92F734E9839FFAC0508CE1016BA767A1ABFB92B7A3155B7736EF0713F0C5C1E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BDEF4CDFCCA0480AC6C70F0BA5CC61860E4CB158510FCF3A14FE1649C42D958B317E1ED25937E3CAD365EAC58CC270F1696058E48EE3EF8CE37A283274C92F21
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.UserFollowLists~bundle.UserProfi"],{262261:(e,t,r)=>{r.d(t,{Hq:()=>b,c1:()=>p,lP:()=>F,og:()=>f});var o=r(731149);var n=r(526853),s=r(753392),l=r(851670),i=r(216657);const u="knownFollowers",a=`rweb/${u}`,w=[],c=(0,s.dg)(a,"FETCH_KNOWN_FOLLOWERS"),_={};n.Z.register({[u]:function(e=_,t){if(!t)return e;if(t.type===c.SUCCESS){const r=t.payload||{},{total_count:o,users:n}=r&&r.result,{user_id:s}=t.meta||{};return s?{...e,[s]:{knownFollowersCount:o,knownFollowerIds:n}}:e}return e}});const d=(e,t)=>e[u][t],p=(e,t)=>{if(t){const n=h(e,t);return r=i.ZP.selectMany(e,n),o=e=>!!e,r.filter(o)}var r,o;return w},f=(e,t)=>p(e,t).filter((({name:e,profile_image_url_https:t})=>!!t?.length&&!!e?.length)),F=(e,t)=>{let r;if(t){const o=d(e,t);r=o?.knownFollowersCount}return r},h=(e,t)=>{const r=d(e,t);return r?.knownFollowe
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (12759), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):12767
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2293201041553825
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:YEeV4TrGvQWbyWjmtIS5aazeoxEknAoXwD+jRUkg9aAseQP:YEuqrlW+WCtISKoCQLc+KTgAa
                                                                                                                                                                                                                                                                                                                                                                          MD5:361AD292A35FD50775215DB87C8FDC58
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D9E215F355085BCF6B99A28CEC6D2D5AA4C60CA4
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DD264AB55E3787B98F5E55878A2F83F28630D9C096679BA87FA8496803F28EE9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:95B9810F4777748E973D122C573B31C9E5D32A0889DC22D28569B94B95E4A68C5D24AC5F46100125DACCF95335BA378A7FA7D81B43C1DC2C85F23B0B667058BB
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.morningstar.com/content/assets/115183e.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:(window.iridiumWebpackJsonp=window.iridiumWebpackJsonp||[]).push([[6],{"./node_modules/@mds/modal/package.json":function(e){e.exports=JSON.parse('{"name":"@mds/modal","version":"4.3.3","license":"ISC","author":"designsystem@morningstar.com","contributors":[{"name":"James Harris"},{"name":"Anil Janardhan Wagh"},{"name":"Gandhar Sawant"}],"repository":{"type":"git","url":"https://msstash.morningstar.com/scm/mds/library.git"},"description":"Modal is an MDS component. Please complete description with proper use case.","main":"src/modal.vue","types":"src/index.d.ts","files":["src/*.vue","src/*.scss","src/*.d.ts"],"dependencies":{"@mds/constants":"^3.3.0","@mds/fonts":"^3.1.1","@mds/typography":"^3.1.9","@mds/utils-js":"^5.0.3","@mds/utils-scss":"^3.0.14"},"scripts":{"test":"start-server-and-test view http://localhost:6006 jest","test:unit":"jest --testMatch \'**/!(avr)+(.test).js\'","test:promote":"start-server-and-test view http://localhost:6006 promote","promote":"jest -u","view":"start-s
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7933)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):8153
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.946516798712568
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:sNqNxdNmUGNreit18l4UC8l9e5sobUlFo6W:sNqNxdNmUGNreit18l4UC8l9e5JUlFob
                                                                                                                                                                                                                                                                                                                                                                          MD5:5EB87266B8BEFCF59AD20AFE3A718E87
                                                                                                                                                                                                                                                                                                                                                                          SHA1:1C579CCBEEC162B5953543B608695A31ADE56925
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E280EF70FFD4D5697A95815B04D851E3CF6C9932766874C0EEB48016886DBC14
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:732A4725F0E78D981F6B8B8E7EF2C8886EFD5DE44A27B2FC189D98EAD38D8D21CECBB89FB908C1A19B75617CC86FE60DD1FE007015140CC4E0BF6C437E694628
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.SettingsProfile~bundle.SettingsExtendedProfile~bundle.ExtendedUserProfile~bundle.UserProfile.1e7923aa.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfile~bundle.SettingsExtendedProfile~bundle.ExtendedUserProfile~bundle.UserProfile"],{24316:(e,l,n)=>{n.d(l,{ac:()=>F,kI:()=>f,vF:()=>p,m1:()=>y});var a,s,i,r,t={fragment:{argumentDefinitions:a=[{defaultValue:null,kind:"LocalArgument",name:"screenName"}],kind:"Fragment",metadata:null,name:"useFetchProfileBlocks_profileExistsQuery",selections:[{alias:null,args:s=[{kind:"Literal",name:"s",value:"f3d8"},{kind:"Variable",name:"screen_name",variableName:"screenName"}],concreteType:"UserResults",kind:"LinkedField",name:"user_result_by_screen_name",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[{kind:"InlineFragment",selections:[i={alias:null,args:null,kind:"ScalarField",name:"has_profile_blocks",storageKey:null}],type:"User",abstractKey:null}],storageKey:null}],storageKey:null}],type:"Query",
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 48x48, components 3
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1731
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.696368277956677
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:X89vOSOvjvFLoAdC+/YMVB/va1BHhDQRd:X894vRLDd3tB/vidS
                                                                                                                                                                                                                                                                                                                                                                          MD5:5ABD5B464E2C9F99887F6F54E3522857
                                                                                                                                                                                                                                                                                                                                                                          SHA1:082ADDA0EF6C25621E337F0A6F975E82F7EA1829
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C7ADD1CF5E3FD4DFA86E1F73A37BEA3F7988E9934C9CCFE5F4D16AA6C35AE2DD
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7542B569A9857DFF9638DE5716FD86FDE83D9213150E5EC85B921BF5EE7ADF230E6D4839B4B873B4DD8B02A1D93D2B5C8B12E8EBD4E7FB5C405CB30356A39D2E
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................0.0.."............................................................................R.;X2.......MsL&.,..Xh.V..R.G.P...C............................... 3...........
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (570)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3467
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.508385764606741
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:ogbsxK3SrI2Jrutmxy9FALtcP+EGYkxhclzV9xCw:Psc3OIpDj2ZYkxhATxX
                                                                                                                                                                                                                                                                                                                                                                          MD5:231ABD6E6C360E709640B399EDF85476
                                                                                                                                                                                                                                                                                                                                                                          SHA1:6CB98F38D9B6FDCF2E7D7C7682A219082F2E1E75
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:44B5D535663C65CD2E6228EF1F0C3DBA9C89EAE5C1BF079A6C4C64972DEE989D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D45455810B34493A05BA2DD7ADF24C0C009F4CF0898AE9C57978D38C8F2654CEEFC11D1C151BA72B902E0FA87537D43C37957DCAEC1792B5277B54C8E7BCCA3C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.DiBjXr_73PE.es5.O/ck=boq-identity.AccountsSignInUi.nq70RHujW6U.L.B1.O/am=xMFgKBi2EQjEE54DekBRIOQAAAAAAAAAAIANAAB0DA/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EIOG1e,EN3i8d,Fndnac,GwYlN,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MY7mZe,MpJwZc,NOeYWe,NTMZac,O6y8ed,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZakeSe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,gJzDyc,hc6Ubd,iAskyc,inNHtf,iyZMqd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,njlZCf,oLggrd,pxq3x,q0xTif,qPYxq,qPfo0c,qmdT9,rCcCxc,rmumx,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,vvMGie,w9hDv,wg1P6b,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFnqzobzkq1bHWhumNdfk-zP1kV1g/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=Wt6vjf,hhhU8,FCpbqb,WhJNk"
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("Wt6vjf");.var fya=function(){var a=_.He();return _.Nj(a,1)},au=function(a){this.Da=_.t(a,0,au.messageId)};_.J(au,_.v);au.prototype.Ha=function(){return _.Fj(this,1)};au.prototype.Ua=function(a){return _.Xj(this,1,a)};au.messageId="f.bo";var bu=function(){_.km.call(this)};_.J(bu,_.km);bu.prototype.xd=function(){this.NT=!1;gya(this);_.km.prototype.xd.call(this)};bu.prototype.aa=function(){hya(this);if(this.JC)return iya(this),!1;if(!this.UV)return cu(this),!0;this.dispatchEvent("p");if(!this.HP)return cu(this),!0;this.NM?(this.dispatchEvent("r"),cu(this)):iya(this);return!1};.var jya=function(a){var b=new _.gp(a.b5);a.vQ!=null&&_.Mn(b,"authuser",a.vQ);return b},iya=function(a){a.JC=!0;var b=jya(a),c="rt=r&f_uid="+_.rk(a.HP);_.fn(b,(0,_.bg)(a.ea,a),"POST",c)};.bu.prototype.ea=function(a){a=a.target;hya(this);if(_.jn(a)){this.iK=0;if(this.NM)this.JC=!1,this.dispatchEvent("r"
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5778)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5996
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.287136799631281
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:mlyKQdDaxnT5d1lbe4hrkxQPYL6gu2h1TyOJnEzbR3kU8UhYrp3UClZ:/pDaxnd/l4xQPYL6gLh1GLan/rZX
                                                                                                                                                                                                                                                                                                                                                                          MD5:C7492769E7616EBCDA81903BF8306397
                                                                                                                                                                                                                                                                                                                                                                          SHA1:B0B627947174F6FC5F73C9CDC4CBDCC6065B92BB
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AF11EFE74D5532CB9A1F3F6FA169FDC3AD932C99A96BDB657F853C0CB50E03AB
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3C228D8C40B065C414D8C1DE4905B85B753CBB9AC3CDF105F1649CE4951C3B0B809E41AE8D31EE989FA6A2477B83B2ADDAAC8C92750D874EB414E31FFD27E0AC
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.DirectMessages~bundle.LiveEvent~bundle.UserProfile~loader.TimelineRenderer"],{746303:(e,t,s)=>{s.d(t,{Z:()=>T});var l=s(807896),i=s(202784),n=s(928316),r=s(196001),o=s(900664),a=s(325686),h=s(473228),u=s.n(h),c=s(64698),d=s(206149),_=s(832071),p=s(808443),f=s(973186),m=s(786765);const P=u().gdd51574;class v extends i.Component{constructor(...e){super(...e),this._unmounted=!1,this._inPTR=!1,this._pullHeight=0,this.state={pull:0,pullDistance:0},this._onScroll=()=>window.requestAnimationFrame((()=>this._handleScroll())),this._getListViewRef=e=>{this._listView=e},this._getPullViewRef=e=>{this._pullView=e},this._enablePTRIfNeeded=()=>{if(!this._unmounted){this._getScrollTop()<=0&&this._enablePTR()}},this._handleTouchStart=e=>{this._pullInfo.startY=e.touches[0].clientY},this._handleTouchMove=e=>{if("number"!=typeof this._pullInfo.startY||e.defaultPrevente
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (533)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):9210
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.393248075042016
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:t7mFYxV97I4Ia0U44rS3mt8IV7ydti6M5/1JlNg:t7vB7Il2t+dEF1JlNg
                                                                                                                                                                                                                                                                                                                                                                          MD5:2ED5BC88509286438B682EFF23518005
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5C8FD77BA3ED7F977A4AD0C85CF026D0F74F3E2
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F878D44B5CAC6BC95D638C13D0814C10E7D6CC145351ABA7945F53D8CB167979
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:12F5415A482286C53631D09B5F50BA4AAA0957DB61904430E5B728777A15DC62428ED560847AB1DFEC459E302FB4D009D32CC1770EAD5425023CA48DF4640AA4
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.DiBjXr_73PE.es5.O/ck=boq-identity.AccountsSignInUi.nq70RHujW6U.L.B1.O/am=xMFgKBi2EQjEE54DekBRIOQAAAAAAAAAAIANAAB0DA/d=1/exm=AvtSve,CMcBD,EFQ78c,EIOG1e,EN3i8d,Fndnac,GwYlN,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MY7mZe,MpJwZc,NOeYWe,NTMZac,O6y8ed,PrPYRd,Rkm0ef,SCuOPb,STuCOe,SpsfSb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,ZakeSe,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,byfTOb,cYShmd,eVCnO,gJzDyc,hc6Ubd,inNHtf,iyZMqd,lsjVmc,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,njlZCf,oLggrd,qPfo0c,qmdT9,rCcCxc,siKnQd,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,vvMGie,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFnqzobzkq1bHWhumNdfk-zP1kV1g/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=ltDFwf,SD8Jgb,rmumx,E87wgc,qPYxq,Tbb4sb,pxq3x,f8Gu1e,soHxf,YgOFye,yRXbo,bTi8wc,ywOR5c,PHUIyb"
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.vNa=_.z("SD8Jgb",[]);._.GX=function(a,b){if(typeof b==="string")a.Nc(b);else if(b instanceof _.Ip&&b.ia&&b.ia===_.A)b=_.Za(b.Ku()),a.empty().append(b);else if(b instanceof _.Ua)b=_.Za(b),a.empty().append(b);else if(b instanceof Node)a.empty().append(b);else throw Error("Wf");};_.HX=function(a){var b=_.Lo(a,"[jsslot]");if(b.size()>0)return b;b=new _.Jo([_.Qk("span")]);_.Mo(b,"jsslot","");a.empty().append(b);return b};_.bMb=function(a){return a===null||typeof a==="string"&&_.Ji(a)};._.k("SD8Jgb");._.MX=function(a){_.X.call(this,a.Fa);this.Va=a.controller.Va;this.od=a.controllers.od[0]||null;this.header=a.controller.header;this.nav=a.controller.nav;var b;(b=this.oa().find("button:not([type])").el())==null||b.setAttribute("type","button")};_.J(_.MX,_.X);_.MX.Ba=function(){return{controller:{Va:{jsname:"n7vHCb",ctor:_.pv},header:{jsname:"tJHJj",ctor:_.pv},nav:{jsname:"DH6Rkf",ct
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):548
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.491449079242087
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:t41Wff2P/wZ9LEEtF2NOtlx77G5TwWidgStLkBtYheF8:t414f2nUpEEtFIOtWTniy+ESht
                                                                                                                                                                                                                                                                                                                                                                          MD5:289673858E06DFA2E0E3A7EE610C3A30
                                                                                                                                                                                                                                                                                                                                                                          SHA1:8D54D46B87AB85A62CBB6CCC0E1A992D99A891D5
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:03382AC2FD7FE0D58AE2F81964B332BD34DFC9CC5145A10E61CB5E776AEF5E2B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E692D82EA26D706FF3C078D1FBBC8BE9B4045BD62A1DFC76B4FA92FD4FA37FC47309BD60E784D4B9DE82653B1F62EA8AF4196CFB2E94BF3F8654C5D33B08F63D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFCC4D" d="M2.653 35C.811 35-.001 33.662.847 32.027L16.456 1.972c.849-1.635 2.238-1.635 3.087 0l15.609 30.056c.85 1.634.037 2.972-1.805 2.972H2.653z"/><path fill="#231F20" d="M15.583 28.953c0-1.333 1.085-2.418 2.419-2.418 1.333 0 2.418 1.085 2.418 2.418 0 1.334-1.086 2.419-2.418 2.419-1.334 0-2.419-1.085-2.419-2.419zm.186-18.293c0-1.302.961-2.108 2.232-2.108 1.241 0 2.233.837 2.233 2.108v11.938c0 1.271-.992 2.108-2.233 2.108-1.271 0-2.232-.807-2.232-2.108V10.66z"/></svg>
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (35253), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):35253
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.410219101613691
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:YEK+XZyYXHMyfgb7qLhmhKyx6NNdhfcfhSSSxNuYVn5380LlV1XRyKJWWxzVhLFx:YEKXYXp4Up1x7cF4mc1P8X8
                                                                                                                                                                                                                                                                                                                                                                          MD5:13396BFC7F88781E101D0960E7FE7767
                                                                                                                                                                                                                                                                                                                                                                          SHA1:90C937C970117070AA6CA7B3CFEF147C91A5E70D
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:46C7B9A0DE71F1F285CAEA60EAD22B3185D049302DD6B3700D6E22C972BDB6DB
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:840234386982B4CC017826D16E3F712426C4A0505B5DA0A5FCC4845E073650380EC4E731F369EF7AE55EF2C40BE1292897DDB2B8B4FB6E37761B8D61EF01F38E
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.morningstar.com/content/assets/f61f631.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:(window.iridiumWebpackJsonp=window.iridiumWebpackJsonp||[]).push([[2],{"./node_modules/date-fns/esm/parse/index.js":function(e,t,n){"use strict";n.d(t,"a",(function(){return me}));var r=n("./node_modules/date-fns/esm/locale/en-US/index.js"),o=n("./node_modules/date-fns/esm/subMilliseconds/index.js"),d=n("./node_modules/date-fns/esm/toDate/index.js");function c(e,t){if(null==e)throw new TypeError("assign requires that input parameter not be null or undefined");for(var n in t=t||{})Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n]);return e}var l=n("./node_modules/date-fns/esm/_lib/format/longFormatters/index.js"),f=n("./node_modules/date-fns/esm/_lib/getTimezoneOffsetInMilliseconds/index.js"),h=n("./node_modules/date-fns/esm/_lib/protectedTokens/index.js"),m=n("./node_modules/date-fns/esm/_lib/toInteger/index.js"),x=n("./node_modules/date-fns/esm/_lib/getUTCWeekYear/index.js"),w=n("./node_modules/date-fns/esm/_lib/requiredArgs/index.js");function v(e,t,n){Object(w.a)(2,arguments);va
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6031)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6254
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.458635319810033
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:O6NiOejb1pUBsLsDPSf1/+dQj16mqWmxs/RKIPQTDFnHR3SHLzVak6erb1+Uewn4:+D0sLiqf1/+Kp3mTpHYtaLnvw4
                                                                                                                                                                                                                                                                                                                                                                          MD5:92B39208A67F44E0D839E620E1777CD9
                                                                                                                                                                                                                                                                                                                                                                          SHA1:34DDE65FE9F8DD2994F302C1C5138EF329B0A5BD
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2962C3FAC3DE01160E36F82142B3519807589DECD81089C120BF083540B1D08B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:606B73E1B0CE2AB6934155B033B24D2F71B61E50B57331CB5965BE01FFA765C55CE3DE5A6C8015C4D9E66A270F3E77115CD6EE27EED0E41A40BC50C894763A3E
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AudioSpaceStart~ondemand.ComposeScheduling~bundle.WorkHistory~bundle.Ocf~bundle.AdvancedSearch~.08513a6a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AudioSpaceStart~ondemand.ComposeScheduling~bundle.WorkHistory~bundle.Ocf~bundle.AdvancedSearch~"],{934509:(e,a,t)=>{t.d(a,{Z:()=>f});var n=t(202784),r=t(325686),l=t(473228),s=t.n(l),i=t(267267),o=t(206149),h=t(882392),d=t(229496),c=t(940080),m=t(510036),u=t(594836),p=t(585204),y=t(973186);const b=s().jf83d092,D=s().af4abf20,v=s().b871f280;let _=1;class f extends n.Component{constructor(e){super(e),this._showCalendarPicker=()=>{this._nativeCalendarRef?.showPicker?.()},this._setNativeCalendarRef=e=>{this._nativeCalendarRef=e},this._handleSelectorChange=(e,a)=>{const{day:t,month:n,year:r}=this.props,l={day:t,month:n,year:r,[e]:parseInt(a,10)};this.props.onChange(l)},this._handleDayChange=e=>{this._handleSelectorChange("day",e)},this._handleMonthChange=e=>{this._handleSelectorChange("month",e)},this._handleYearChange=e=>{this._handleSelectorChange("year",e)},this._hand
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (47992)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):48142
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.383052056778263
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:NDmjnqltahaWo0K2pgF7zCvs6LE1g6r4gCJRkoGzL3VpjL9t0EJAMYNuiKMsO+Mw:ZFR2pgF7zCvs6LE1g6r45JRkoGzL3Vph
                                                                                                                                                                                                                                                                                                                                                                          MD5:70A53AFBE75D0884ED0127C649C0082E
                                                                                                                                                                                                                                                                                                                                                                          SHA1:622855D76F3F0DA5691157F686538527F7329EDE
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C5E10D30D72C7E44C2CBE74AEDB5A9AD9ED7FB22640E22CCFB07019F0035285E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5437909AD466BD257F5658D7559F93F543634B27C75F48E77023A6B54ACF8A52021CC7FB542D85860AA3F17B0987CFB45E8F914E542BDEBD7F02A97578B4E99F
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/loader.AppModules.d89da73a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AppModules"],{489276:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},559179:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},222192:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},715060:(e,t,s)=>{"use strict";s.d(t,{$:()=>n,e:()=>r});s(571372);var i=s(64450);class n extends Error{constructor(e,t,s){super(`${e} HTTP-${t} message: ${s}`),this.name="ProxseeApiError",this.url=e,this.status=t}}function r(e,t){const{uri:s}=e,{status:r}=t,o=(0,i.Z)(t);let a;return a=o&&"object"==typeof o?o.msg:`ProxseeError could not be parsed [${String(t.body)}]`,new n(s,r,a)
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (553)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):744316
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.792611745597905
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:d5bdWK/20rOQKKQtvqUGSGDdPSxdZqmguaH:lOeKGSpguA
                                                                                                                                                                                                                                                                                                                                                                          MD5:92F404CA8F96702136BF09CC10890682
                                                                                                                                                                                                                                                                                                                                                                          SHA1:EF3F120E6AD50B0A1AFECE53D4BBC8A1B17557A9
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A175916857C395A62CE3875F04CD39EBC8D83E42BFD2433B14A3B77575E57F86
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1A546DD8259803F1ECE4DE1E9179BEB5DA69521E57268288FB591C271ED79FB23801A0890A7C650DFE6A0A0A139D99070AAC59371EDCDA07D79CA386A03A26A0
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.DiBjXr_73PE.es5.O/am=xMFgKBi2EQjEE54DekBRIOQAAAAAAAAAAIANAAB0DA/d=1/excm=_b,_tp,identifierview/ed=1/dg=0/wt=2/ujg=1/rs=AOaEmlHhrZaBHFuAXn7ymyD_y65Ui8jx8g/m=_b,_tp"
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x2860c1c4, 0x2046d860, 0x39e13c40, 0x14501e80, 0xe420, 0x0, 0x18000000, 0x1d000003, 0xc, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var baa,daa,Na,Ta,gaa,iaa,jb,qaa,waa,Caa,Haa,Kaa,Jb,Laa,Ob,Qb,Rb,Maa,Naa,Sb,Oaa,Paa,Qaa,Yb,Vaa,Xaa,ec,fc,gc,bba,cba,gba,jba,lba,mba,qba,tba,nba,sba,rba,pba,oba,uba,yba,Cba,Dba,Aba,Hc,Ic,Gba,Iba,Mba,Nba,Oba,Pba,Lba,Qba,Sba,dd,Uba,Vba,Xba,Zba,Yba,aca,bca,cca,dca,fca,eca,hca,ica,jca,kca,nca,
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6756
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.943823679998798
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:Gzlkq+gKr4qpYt0pSjgiJ0MwHa4o+lld/9p6:1qxKr4qSoSjgiJ0XHDhlld/j6
                                                                                                                                                                                                                                                                                                                                                                          MD5:AAC18EC46CDFF4E56D77EC8EE1DEC2C1
                                                                                                                                                                                                                                                                                                                                                                          SHA1:81F294310D14E041A3E3F58595A33306097DE207
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E13171DD374E3750F9CCFC1B8AFAF4D4BBAA6838C9550FD3ECC9A39D9EA128FB
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C23CF65449B2ADD4BF6689CE5FB7D3904D057FB008E5C5494447872EB4D7450D5A455ADFC32B64894CCC781179CD7E6BB48C8EE4C2F62C271C57ED5349948D53
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:....KEYF....................@.....1C..1C.."@...A..*.........................................*...........0.....*.........................................*...H.......$...(...,.......p.......l......?...?.......B.......B............................(...@...X...p.......0.....*. .......................................*.......(...8...<...@...P...............@....r..$....... .....+?..+?8......@@.....1?H.......D....A.A\...........................|...@................... ...........{.>@q=.A....\.....A......?Aq=.A<........... ...........\...=..@....{.>@........\.....cAt........... .............A........q=.A=..@......?A................ .......4...q=.A..A@.....Aq=.AL...q=.A..cAl.......`.....?Aq=.A............................................ .......H...$..............>..{?.....a.?..u?.a.?...................?..*?.......>...................?..*?.......>............H.:?H.:?(.....@0....r.@8.......4...]..?\@'A....................$...(...,...4.......t..................c.T.......k.................
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (395)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1608
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.271783084011668
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:o726BiFP89yAxKz1TtMxII+eXww7D2bc+rw:oyMyAAz1WNd8vw
                                                                                                                                                                                                                                                                                                                                                                          MD5:45EA91A811A594F81B7F760DD14BE237
                                                                                                                                                                                                                                                                                                                                                                          SHA1:2C97782C6D5D0BCFB3676FF24AA1008251090DAE
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7488FF4710E7592F66BE1FAC090F73CB8F1D2D0794B57DEAC1798C5B309EE76F
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4F79A36857D5A8AF1E2F938EF92EA75C384DE4789972B068BE82EADAA442C538A65035CCE8665A7283137E2075B8FE4C1C9E7B2A36585491683B4869005B772A
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("w9hDv");._.vg(_.Ila);_.iA=function(a){_.W.call(this,a.Fa);this.aa=a.Xa.cache};_.J(_.iA,_.W);_.iA.Ba=function(){return{Xa:{cache:_.gt}}};_.iA.prototype.execute=function(a){_.Bb(a,function(b){var c;_.$e(b)&&(c=b.eb.kc(b.kb));c&&this.aa.LG(c)},this);return{}};_.qu(_.Ola,_.iA);._.l();._.k("ZDZcre");.var jH=function(a){_.W.call(this,a.Fa);this.Xl=a.Ea.Xl;this.j4=a.Ea.metadata;this.aa=a.Ea.wt};_.J(jH,_.W);jH.Ba=function(){return{Ea:{Xl:_.OG,metadata:_.b_a,wt:_.LG}}};jH.prototype.execute=function(a){var b=this;a=this.aa.create(a);return _.Bb(a,function(c){var d=b.j4.getType(c.Od())===2?b.Xl.Rb(c):b.Xl.fetch(c);return _.Bl(c,_.PG)?d.then(function(e){return _.Dd(e)}):d},this)};_.qu(_.Tla,jH);._.l();._.k("K5nYTd");._.a_a=new _.pf(_.Pla);._.l();._.k("sP4Vbe");.._.l();._.k("kMFpHd");.._.l();._.k("A7fCU");.var RG=function(a){_.W.call(this,a.Fa);this.aa=a.Ea.yQ};_.J(RG,_.W);RG.Ba=func
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):403645
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.4298884317850105
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:JKihq9YcM0xLSzz2U+OGi+9vC252tru3GqLHQtf/77WsAkAeVoL1:Hhq9YcMlF5ufsG
                                                                                                                                                                                                                                                                                                                                                                          MD5:3561190E80B78EB3C8C0D04A85CB068B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D0BA93DFF0D4DCD9B9F49EB6A15B1ED8BD5C7E4A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8B7D41ADAEABA2ED3BFAD9870092652B96A42F7495FECBB90567A42670797706
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B131BFFEA9BC403FC6B6FBF501702C0487DA95CF8C2F664544D98DF2BBF180AB3607D263882ABF9178D431D0902B74647DDD912F501163B2C6D590387151CB96
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~loader.AppModules~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode"],{877944:e=>{e.exports={queryId:"QjN8ZdavFDqxUjNn3r9cig",operationName:"AuthenticatedUserTFLists",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},641029:e=>{e.exports={queryId:"jIPERj2TWrKGEAzDcnXPSA",operationName:"CommunitiesExploreTimeline",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6194)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):57503
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.427078340234598
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:dXXAiEpozrnPP/Rl7ybPQPDITv/T9CmrdrEVA5b9dV:dXmpozrPvWLQPU5zX
                                                                                                                                                                                                                                                                                                                                                                          MD5:1B78B62A4C9D0FC6E346D6D47B17E3AF
                                                                                                                                                                                                                                                                                                                                                                          SHA1:859AE99E1490BB913DAE4CD3A1FFCBDF98863013
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E8E8FD4DB9E7F87DDD4714870F1D36AAF4EAEB7C1A55509560D2C113E939D146
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CDF0B7013807703E35B7FCE6E5EE29A13B2877F309429EBBF693571786F30362416191B4E9E04A8EFB250FA7ABBA706B8521CD57F6AF001B50232451A5F575CF
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.xx.fbcdn.net/rsrc.php/v3/yd/r/_at8rCNG77_.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("MinGapType",["$InternalEnum"],(function(a,b,c,d,e,f){a=b("$InternalEnum")({UNKNOWN:0,ORGANIC:1,ENGAGEMENT:2,FIXED_POSITION:3,PROMOTION:4,SPONSORED:5,END_OF_FEED_CONTENT:6,FB_STORIES:7,HIGH_VALUE_PROMOTION:8,FB_STORIES_ENGAGEMENT:9,PYMK:10,SHOWCASE:11,FB_SHORTS:12,TRENDING:13,IFR:14,ENGAGEMENT_QP:15,GROUPS_TAB_UNCONNECTED:16,END_OF_FEED_REELS:17,FRIEND_REQUESTS:18,FB_SHORTS_FALLBACK:19});c=a;f["default"]=c}),66);.__d("AdsExtremeGapUtils",["gkx"],(function(a,b,c,d,e,f,g){"use strict";var h=3,i=6;function a(a,b){if(b!==5)return!1;b=c("gkx")("23035");if(!b)return!1;b=j(a,0);return b>i}function j(a,b){if(a.length===0||b>i)return b;var c=a.length,d=k(a);if(d===-1)return b;return c-d<=h?j(a.slice(0,d),b+1):b}function k(a){for(var b=a.length-1;b>=0;b--)if(a[b].minGapType===5)return b;return-1}g.EXTREME_GAP_DISTANCE=h;g.shouldApplyExtremeGapProtection=a;g.getLastSponsoredStoryPosition=k}),98);.__d("BrandSafetyOpportunityLossRateFalcoEvent",["FalcoLoggerInternal","getFalc
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1331)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1549
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.408112670218845
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIK/qSNhGmn6SPZSjilVanAiKyS9/Vat6u2E2wpmJWms4:O/9zGm6Rk9I8HRwAJa4
                                                                                                                                                                                                                                                                                                                                                                          MD5:3B9133DEA0131D9BBBEB2F1E2D023D54
                                                                                                                                                                                                                                                                                                                                                                          SHA1:8973641145C882839F11F925FA7424A97D6C1D32
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3E25254089EAF7F8B30878E9D50CD819F8D06995F50F1964DAB246895DD9EE8C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7FC605A0FBEDFCE2010CB81119775A4D6B794B625D0CC8E1401ECE828100F4FFB94324FBB72CAF1600EA0577E5FF777397D56BA0C2E2E4EB996AC3E669E72730
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.TweetCurationActionMenu.a8fa54da.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.TweetCurationActionMenu"],{357751:(e,t,n)=>{n.d(t,{Z:()=>d});n(136728);var o=n(695024),r=n(850813),s=n(755699),i=n(18013),a=n(766961);const d=({addToast:e,createLocalApiErrorHandler:t,dismissUserFromConversation:n,hasPremiumPlus:d,history:u,mute:c,muteAdUpsellEnabled:l,promotedContent:m,scribeAction:h,unmute:p,user:w})=>{const _=()=>{p(w.id_str,{promotedContent:m}).then((()=>{e({text:(0,r.X6)(w.screen_name)})}),t(i.G)),h({element:"unmute"})},{Icon:b,onClick:v,text:C}=(0,r.N1)(w,(()=>{c(w.id_str,{promotedContent:m}).then((()=>{n&&n({userId:w.id_str,feedbackKeys:["UnfollowEntity"]});if(l&&!!m?.impression_id&&!d){const e={variant:"MuteAd"};u.push("/i/verified-get-verified",e)}e({action:{label:o.d,onAction:_},text:(0,r.FK)(w.screen_name)})}),t(s.W)),h({element:"mute"})}),_);return{Icon:b,text:C,onClick:
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1537)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1737
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.429775119597368
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIKlIA3ew2Q0u/tbCZ/Jpc+RLOi/CVyI9yd1sOHU+yn6PRWmslIC:OSA3ewV0u/tWZ/M+RLl/CB9y0Y06PRaH
                                                                                                                                                                                                                                                                                                                                                                          MD5:EC6841015CBC6A184B9D7BFEC95EB7C1
                                                                                                                                                                                                                                                                                                                                                                          SHA1:A26977018286C7C90E0C69DFEFD40D1BE2556646
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D643E441DE031CC15C2326A6666C3210A26CC5965F88299396FF701901A5B333
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5451322031F1FB0DB3ACBB6880A4F81E4EF5EB111A1784CBD3FC60815A3BB6264A3BEEA601EE077E334EC0CF4CF5C1CAA57C7F12AC5619FE6639F57A3F5F1CB3
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~bundle.Explore~bundle.GenericTimeline~bundle.Ocf~bundle.Topics"],{206319:(e,n,t)=>{t.d(n,{Sz:()=>i});const i=e=>{const n=(JSON.stringify(e)||"").split("");n.sort();const t=n.join("");return r(t,0).toString()},r=(e,n)=>{const t="string"==typeof e?e:String(e);let i=n;for(let e=0;e<t.length;e++){i=(i<<5)-i+t.charCodeAt(e),i&=i}return i}},98701:(e,n,t)=>{t.d(n,{R:()=>d,Z:()=>c});var i=t(487760),r=t(407276),o=t(78772),s=t(962104);const c=({endpointParams:e,endpointUrl:n,isUserRefreshable:t,timelineId:i})=>(0,s.Z)({timelineId:i,isUserRefreshable:t,network:{getEndpoint:e=>e.withEndpoint(r.Z).fetchGeneric,getEndpointParams:({count:t,cursor:i})=>({...e,cursor:"string"==typeof i?i:void 0,count:t,endpointUrl:n})},context:"FETCH_TIMELINE",perfKey:"generic"}),d=(e,n)=>(0,s.Z)({timelineId:`generic-graphql-timeline-${e}`,isUserRefreshable:n,network:{getEndpoint:e=>e.wit
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1694)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):32503
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.378470744333275
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:OnTTScxIXeijt4aRZf4AEqTzQh2HIVVcYTVf79pew6cVEkAXtuWsmsG:iA4w4A4h2HIVVcMVf72QA9jOG
                                                                                                                                                                                                                                                                                                                                                                          MD5:4B57F7BBD8FC87404F78F523644DF13F
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D6457E0A338060E3C1EF4E848DBE572BFA9E8D03
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F5008D381E89701B186FD210E1B5368E2526711DE011A336B5923F56954A69F7
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:54381495CE18ED489BCB5740B90BCCAE0003D057443FC4AAB099BE1EF5915268EF59D74DF15130145F7FB43CD7F89B9953A88A0CEE4DCF191EFEB773A369BA6A
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{.var Cua=function(a,b){this.da=a;this.ea=b;if(!c){var c=new _.gp("//www.google.com/images/cleardot.gif");_.rp(c)}this.ka=c};_.h=Cua.prototype;_.h.Zc=null;_.h.rZ=1E4;_.h.jA=!1;_.h.sQ=0;_.h.JJ=null;_.h.gV=null;_.h.setTimeout=function(a){this.rZ=a};_.h.start=function(){if(this.jA)throw Error("dc");this.jA=!0;this.sQ=0;Dua(this)};_.h.stop=function(){Eua(this);this.jA=!1};.var Dua=function(a){a.sQ++;navigator!==null&&"onLine"in navigator&&!navigator.onLine?_.om((0,_.bg)(a.hH,a,!1),0):(a.aa=new Image,a.aa.onload=(0,_.bg)(a.Kja,a),a.aa.onerror=(0,_.bg)(a.Jja,a),a.aa.onabort=(0,_.bg)(a.Ija,a),a.JJ=_.om(a.Lja,a.rZ,a),a.aa.src=String(a.ka))};_.h=Cua.prototype;_.h.Kja=function(){this.hH(!0)};_.h.Jja=function(){this.hH(!1)};_.h.Ija=function(){this.hH(!1)};_.h.Lja=function(){this.hH(!1)};._.h.hH=function(a){Eua(this);a?(this.jA=!1,this.da.call(this.ea,!0)):this.sQ<=0?Dua(this):(this.jA=!1,
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:C source, Unicode text, UTF-8 (with BOM) text, with very long lines (573)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):68594
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.480058291331191
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:gsDm5awkEMDrEUtySeuPPTdXOL4Y0TduF1rLQbGhDUyWeflcM+AVD/rJVu8+:BDG0Up0TduF1r+R1EnF+
                                                                                                                                                                                                                                                                                                                                                                          MD5:50A37901D92587565A2EEAB84CAC1289
                                                                                                                                                                                                                                                                                                                                                                          SHA1:B18BCCF4D333711947E8A34347384509177CCAD2
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8015AEB4FAEF9988103DAB369833E8215AF63EF8DD085EBC2C78C7F4F3151710
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C55654318E138C7A20B286CB84E6DBD2E29966A15998EB6D443E9AB936B7F5E12C91C808CE38EEB22A7424D90122E61BFC79ACD0971B2F75BD373783F669F7CA
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:.(function(){var Q={};(function(d){function l(n,m,r){var t=n.length,p,v;m=m||[0];r=r||0;var w=r>>>3;if(0!==t%2)throw Error("String of HEX type must be in byte increments");for(p=0;p<t;p+=2){var x=parseInt(n.substr(p,2),16);if(isNaN(x))throw Error("String of HEX type contains invalid characters");var y=(p>>>1)+w;for(v=y>>>2;m.length<=v;)m.push(0);m[v]|=x<<8*(3-y%4)}return{value:m,binLen:4*t+r}}function b(n,m,r){var t;var p=m||[0];r=r||0;var v=r>>>3;for(t=0;t<n.length;t+=1){m=n.charCodeAt(t);var w=t+.v;var x=w>>>2;p.length<=x&&p.push(0);p[x]|=m<<8*(3-w%4)}return{value:p,binLen:8*n.length+r}}function a(n,m,r){var t=0,p,v;var w=m||[0];r=r||0;m=r>>>3;if(-1===n.search(/^[a-zA-Z0-9=+\/]+$/))throw Error("Invalid character in base-64 string");var x=n.indexOf("=");n=n.replace(/=/g,"");if(-1!==x&&x<n.length)throw Error("Invalid '=' found in base-64 string");for(x=0;x<n.length;x+=4){var y=n.substr(x,4);for(p=v=0;p<y.length;p+=1){var A="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz01234567
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4869)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):28157
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.446549085960161
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:aO6KiVxeJGTpAYVfsCWBICPeOGzZrlWEVHK8IQ:aqiVxeJGTpAY3WBICPejzZrlWGHK8IQ
                                                                                                                                                                                                                                                                                                                                                                          MD5:902D2F479E9BE3A8EAA53E35FB04CC74
                                                                                                                                                                                                                                                                                                                                                                          SHA1:13C64617B16040FEC8B6047E6E9B330AC08BF40C
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A994E7F49ED9C24DC981BE9B7EC2B9C48EA70349E62924E6852B9479F78D5FD9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F0FB798C06C66A315CAFB278EF93911A171C4FB6398299CC8E437F597BCFAECEB973857EBDF85845101C14A053EB8C09507670B10F24FB219194CD19758A46B3
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("BaseFlexibleGrid.react",["DangerouslyAccessReactElementInternals_DO_NOT_USE_IN_NEW_CODE","react","stylex","unrecoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||(i=d("react"));b=i;var k=b.useLayoutEffect,l=b.useRef,m=b.useState,n={grid:{alignContent:"x8gbvx8",display:"x78zum5",flexDirection:"x1q0g3np",flexWrap:"x1a02dak",justifyContent:"x1nhvcw1",marginTop:"x1rdy4ex",marginEnd:"xcud41i",marginBottom:"x4vbgl9",marginStart:"x139jcc6",$$css:!0},gridJustifyCenter:{justifyContent:"xl56j7k",$$css:!0},item:{boxSizing:"x9f619",display:"x78zum5",flexBasis:"x1r8uery",flexDirection:"xdt5ytf",flexGrow:"x1iyjqo2",flexShrink:"xs83m0k",paddingEnd:"x150jy0e",paddingStart:"x1e558r4",visibility:"xlshs6z",$$css:!0},itemVisible:{paddingBottom:"xjkvuk6",paddingTop:"x1iorvi4",visibility:"xnpuxes",$$css:!0}};function a(a){var b=a.children,d=a.columnMaxWidth,e=a.columnMinWidth,f=a.justify;f=f===void 0?"start":f;var g=a.maxItems;g=g===void 0?Infinity:g;var i=a.minI
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):41172
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.505998162296305
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                                                                                                                                                                                                                                                                                                          MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                                                                                                                                                                                                                                                          SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5430
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.6465732373896285
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:Es5ed8vZa+/kffJTyN5J5iXSvjDxatgFFjiZq1MJUikeVgl2fwFfBaTzh4mpCbak:2fq3OqXAzh4jaJV9HxG8Q
                                                                                                                                                                                                                                                                                                                                                                          MD5:3E764F0F737767B30A692FAB1DE3CE49
                                                                                                                                                                                                                                                                                                                                                                          SHA1:58FA0755A8EE455819769EE0E77C23829BF488DD
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:88AE5454A7C32C630703440849D35C58F570D8EECC23C071DBE68D63CE6A40D7
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2831536A2CA9A2562B7BE1053DF21C2ED51807C9D332878CF349DC0B718D09EEB587423B488C415672C89E42D98D9A9218FACE1FCF8E773492535CB5BD67E278
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.xx.fbcdn.net/rsrc.php/yT/r/aGT3gskzWBf.ico
                                                                                                                                                                                                                                                                                                                                                                          Preview:............ .h...&... .... .........(....... ..... ..........................................h. .f...............f...g...d.@.........................`...e...f...f...............f...f...f...e...p...............`...f...f...f...f...............f...f...f...f...f...p...........e...f...f...f...f...............f...f...f...f...f...e.......d.@.f...f...f...f...f...............f...f...f...f...f...f...h. .e...f...f...f....U..........................y'..f...f...f...g...f...f...f...f...............................U..f...f...f...f...f...f...f...f..................................f...f...f...f...f...f...f...f...f...f...............f...f...f...f...f...f...f...f...f...f...f...f...f...............p...f...f...f...f...f...f...f...f...f...f...f...f...................d...U..f...f...f...e...h. .f...f...f...f...f....d......................f...f...f...h.@.....f...f...f...f...f...f....t.................f...f...f...........p...f...f...f...f...f...f...f...f...f...f...f...f...`...............p...f...f...f...f
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2859)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2992
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.446016120388349
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIHmgKAwrts8L78JhRXFzON/M1w3PjwsBJw/zONPUkJv1okVafb/qkbFNWb:DmgMO8LYFqqw3Lwsvw/qdU6oCa9N2
                                                                                                                                                                                                                                                                                                                                                                          MD5:5C1C37F203012DC665D21CBED1C13D50
                                                                                                                                                                                                                                                                                                                                                                          SHA1:50D191509AFD0C8513318325F86D89641EB71032
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:968DEB23B5E73431B1D4F0717F2BA48AEA26052D22659E3F2D11014625C76337
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B5DC5DA6130825D71C0F205436CE244C94E27DCF6983D7F02E3874657E96A057B1D66FB1846955549FE482DD81018746F939798B2924722141C2E9234DD087F2
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.SignupModule"],{608419:(e,t,n)=>{n.r(t),n.d(t,{SignupModuleContainer:()=>E,default:()=>Z});var a=n(202784),s=n(325686),o=n(973186),r=n(854044),l=n(468591),i=n(882392),c=n(229496),u=n(473228),p=n.n(u),m=n(348501),d=n(384361),g=n(158721),y=n(185114),b=n(652008),S=n(855258);const h=p().a565833e,w=p().c6b51af8,C=p().ie8e1ffc,v=o.default.create((e=>({buttonContainer:{marginTop:e.spaces.space16,marginBottom:e.spaces.space16,marginStart:e.spaces.space12,marginEnd:e.spaces.space12},ssoButtonStyles:{marginBottom:e.spaces.space12},buttonStyles:{width:y.fI,height:e.spaces.space40},narrowButtonStyles:{width:y.ND},moduleContent:{paddingStart:e.spaces.space12,paddingEnd:e.spaces.space12},footerLabel:{marginBottom:e.spaces.space16}}))),f=({onSignupClick:e})=>{const{featureSwitches:t}=a.useContext(m.rC),n=(0,S.BG)(t),{signUpLabel:o}=(0,S.M5)(t),u=(0,r.Zx)((({containerWidth:e})=>b.Z.isTwo
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43036
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.692113097327789
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:tQJ8XUYhYxw/U3/9ovTDPdt415COEWq/3eP0jIpQ:6JbA8w0Sv3ny5RFXQ
                                                                                                                                                                                                                                                                                                                                                                          MD5:DF416F45FCFEE5C0944313B56924E267
                                                                                                                                                                                                                                                                                                                                                                          SHA1:288CE83AB46CCB429A26F79DAD4BBA9131023E56
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:27B101995CD472351BCA908614BF320FE018CD6FA171A979CE37A810E1732D85
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8AB2CBD408BDC38767459757B0CF8BAAFEA7977466E3C0BF51987A40A36D5BAF76C2D4DE79E4A64B0DF92E63482A7A031EE314CF70239397CC784E8986A55A87
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview: ...KEYF..(... .............$.......$.......,...t.....4C..4C...@..pB..............................(... .............$.......$.......(.........4C..4C...@..pB..........................................yC..!C.....PNG........IHDR.............2L.8...BPLTE....i..f..i..i..i..h..i..h..i..i..h..h..i..i..i..i..h..i..i..i..i.'.)"....tRNS..........H%/m[~>7.vRd........IDATx...;.. ..Q...X..p..z....j.%.w..............+,At|..o...q..)].................V.C.....>..[k9+.Rr1./|.z.}S...Q^....~....U..[.....>...1.|...i.....1....._..l.M......c..,......,A.i..o.2yH..Uk..^.O.f...../...<.~(.n.y.}s.W...7.....n|.\.+e.......w....|.vR...I.U{....3.v}C..u!.B/..4....h|......'..,.EQ<h...+w.W....q.^@;....K.n..B.G...'...L.......w.O.w.H..k..Rw..v..c..s...BGYN.g.H....^.OFw.n..D.>..k...Aw.+].n.....}.2.W.g.n3..M..,;...;.=e.3..t.*..t..=Y...G.@.gI.x..A.ml.;V...#^..n....=...t....v[..{v../.,...m.h..uw.q..+...I...y..w].m#..~.Tz... .wf..;.....J8. w.~Q......]J......n...w..:..].g.._C.N.1....tGr.wF.....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (12759), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):12767
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2293201041553825
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:YEeV4TrGvQWbyWjmtIS5aazeoxEknAoXwD+jRUkg9aAseQP:YEuqrlW+WCtISKoCQLc+KTgAa
                                                                                                                                                                                                                                                                                                                                                                          MD5:361AD292A35FD50775215DB87C8FDC58
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D9E215F355085BCF6B99A28CEC6D2D5AA4C60CA4
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DD264AB55E3787B98F5E55878A2F83F28630D9C096679BA87FA8496803F28EE9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:95B9810F4777748E973D122C573B31C9E5D32A0889DC22D28569B94B95E4A68C5D24AC5F46100125DACCF95335BA378A7FA7D81B43C1DC2C85F23B0B667058BB
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:(window.iridiumWebpackJsonp=window.iridiumWebpackJsonp||[]).push([[6],{"./node_modules/@mds/modal/package.json":function(e){e.exports=JSON.parse('{"name":"@mds/modal","version":"4.3.3","license":"ISC","author":"designsystem@morningstar.com","contributors":[{"name":"James Harris"},{"name":"Anil Janardhan Wagh"},{"name":"Gandhar Sawant"}],"repository":{"type":"git","url":"https://msstash.morningstar.com/scm/mds/library.git"},"description":"Modal is an MDS component. Please complete description with proper use case.","main":"src/modal.vue","types":"src/index.d.ts","files":["src/*.vue","src/*.scss","src/*.d.ts"],"dependencies":{"@mds/constants":"^3.3.0","@mds/fonts":"^3.1.1","@mds/typography":"^3.1.9","@mds/utils-js":"^5.0.3","@mds/utils-scss":"^3.0.14"},"scripts":{"test":"start-server-and-test view http://localhost:6006 jest","test:unit":"jest --testMatch \'**/!(avr)+(.test).js\'","test:promote":"start-server-and-test view http://localhost:6006 promote","promote":"jest -u","view":"start-s
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):41172
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.505998162296305
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                                                                                                                                                                                                                                                                                                          MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                                                                                                                                                                                                                                                          SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1424)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1647
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.301464295567682
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:iWGKfWGE5USsGMEWzZmze7obFRFHN3bg4ETny773/dmF0o1BJimAAl3RmRMHGZA2:iI6sGXWN17WHi4Iajc0KJGAPWmQsG2q
                                                                                                                                                                                                                                                                                                                                                                          MD5:9C66A4B469226574E0429BC3D6584AFE
                                                                                                                                                                                                                                                                                                                                                                          SHA1:CB33EF2EBA924CBB3891A64E9425DC624F13AE8F
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F78C9C683486D7C4002C3C2B4557A5BFA6243C19F34DE5B07D9581DD5C8D21ED
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1D79D49FB3A3E7EDBAFC02FB5D49A5A5208E559CA2411F4346FFE48E58CD13D2319C361A9F23D4600F35F0B6ECF39F69A2587F48767E51999E69C67E9A18049A
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Grok~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bun.f39400ca.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.Grok~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bun"],{872983:(e,r,t)=>{t.d(r,{Z:()=>h});var a=t(807896),s=t(202784),n=t(977799),l=t(868472),o=t(973186),c=t(473228),u=t.n(c),d=t(651405);const i=u().aa6e3300,p=({retryMessage:e,...r},t)=>{const o=n.Z.isOnline();return s.createElement(l.Z,(0,a.Z)({},r,{icon:o?void 0:s.createElement(d.default,{style:f.icon}),retryMessage:o?e:i}))},f=o.default.create((e=>({icon:{color:e.colors.gray700,fontSize:e.spaces.space32}}))),h=s.forwardRef(p)},868472:(e,r,t)=>{t.d(r,{Z:()=>f});var a=t(202784),s=t(476984),n=t.n(s),l=t(107333),o=t(117779),c=t(913364);const u="failed",d="loaded",i="loading",p="none";class f extends a.Component{shouldComponentUpdate(e){const r=e.fetchStatus===d,t=this.props.fetchStatus!==e.fetchStatus;return!(!r&&!t)||!n()(e,this.props)}render(){const{"aria-label":e,failure
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (26124)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):26314
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.230735645215158
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:28TG3t7z93jT6Ad5f8d5YlYpLeKheUS77W/AQU3/RwgdNuBVnHyLLky/JAyJ7dX0:Ccrhy4at5SIsh
                                                                                                                                                                                                                                                                                                                                                                          MD5:D389B9ECAE3EB73EE89FD7F319E37993
                                                                                                                                                                                                                                                                                                                                                                          SHA1:BFE26F63257A25C8C47E94E739BC878CD9857211
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:48A9DA4ACE26A08CB72D332084EB6F23AF0F63AF3C3C63F5EF6EC55C95B5D3C4
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:82CFC8F28CEA36B08B4E427FEE0181380BA384F75B29E75603BF7BF7FB88EA2C4AD9BD85B581606DBFBDE711B0762C7863DD5D2A228A063EC089DEBA5307F323
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.UserProfile.ef7a569a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.UserProfile"],{790269:(e,l,a)=>{a.d(l,{Z:()=>je});var n={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"ProfileSpotlight_profileSpotlight",selections:[{alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},{kind:"InlineFragment",selections:[{args:null,kind:"FragmentSpread",name:"LocationSpotlight_aboutModule"}],type:"AboutModule",abstractKey:null},{kind:"InlineFragment",selections:[{args:null,kind:"FragmentSpread",name:"ShopSpotlight_shopModule"}],type:"ShopModule",abstractKey:null},{kind:"InlineFragment",selections:[{args:null,kind:"FragmentSpread",name:"CommunitiesSpotlight_communitiesModule"}],type:"CommunitiesModule",abstractKey:null},{kind:"InlineFragment",selections:[{args:null,kind:"FragmentSpread",name:"JobSpotlight_jobsModule"}],type:"JobsModule",abstractKey:null}],type:"Pr
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2435
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.654207464739271
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:CS550EWc0V74LcbHWAllpKdo69OSIC7KXQ5qTDxS2ZJu32:D50Bc0ocbWAllMdoMOSIC7KXQ5qTDxXP
                                                                                                                                                                                                                                                                                                                                                                          MD5:E1EBDA90BD5AE40A05D2FBC7A7B4F9A1
                                                                                                                                                                                                                                                                                                                                                                          SHA1:564B16FB3AD295432B850FF58E7A19D30CC6FB22
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:870436155A72B520F5918F62C6D8F981EF76510E3CD8280266A7C270F6FDAD49
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:60DDB903B8E4F9A1664181350D4E8ABBA47F80A5C30328490551032A8A022C5BE6D2045DA2C096785E6F2095E0FB0B839B90F1BDA827CBC5D8ED1E127577AC0F
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 60 60" width="60" height="60">. <g>. <path opacity="1" d="M30.1,16.1L30.1,16.1c-0.6,0-1-0.5-1-1V1c0-0.6,0.5-1,1-1l0,0c0.6,0,1,0.5,1,1v14.1C31.1,15.7,30.6,16.1,30.1,16.1z"/>. <path opacity="0.85" d="M23.1,18.1L23.1,18.1c-0.5,0.3-1.1,0.1-1.4-0.4L14.5,5.6c-0.3-0.5-0.2-1.1,0.4-1.4l0,0C15.4,3.9,16,4,16.3,4.6l7.2,12.1C23.8,17.2,23.6,17.8,23.1,18.1z"/>. <path opacity="0.77" d="M17.9,23.1L17.9,23.1c-0.3,0.5-0.9,0.7-1.4,0.4l-12.2-7c-0.5-0.3-0.7-0.9-0.4-1.4l0,0c0.3-0.5,0.9-0.7,1.4-0.4l12.2,7C18,22,18.2,22.7,17.9,23.1z"/>. <path opacity="0.69" d="M16.1,30.1L16.1,30.1c0,0.6-0.5,1-1,1L1,31.2c-0.6,0-1-0.5-1-1l0,0c0-0.6,0.5-1,1-1l14.1-0.1C15.7,29.1,16.1,29.5,16.1,30.1z"/>. <path opacity="0.61" d="M18,36.9L18,36.9c0.3,0.5,0.2,1.1-0.4,1.4L5.5,45.6c-0.5,0.3-1.1,0.2-1.4-0.4l0,0c-0.3-0.5-0.2-1.1,0.4-1.4l12.1-7.3C17.1,36.2,17.7,36.4,18,36.9z"/>. <path opacity="0.53" d="M23.3,42.1L23.3,42.1c0.5,0.3,0.6,0.9,0.4,1.4l-7.3,12.1c-0.3,0.5-0.9
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3512)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3735
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.323001732397963
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iI6GoGEUdgpI7gGAAAoqMtVP8KPiJrPTUJG/N4KO6qGN4K1DaFf4jjZqmeFnWmQL:mB1Udgp2gc0PVU4Oz6O9ghqmeNKL
                                                                                                                                                                                                                                                                                                                                                                          MD5:9BA137E1088AD39BF160AD31054534F9
                                                                                                                                                                                                                                                                                                                                                                          SHA1:45BD1CF0FB27213AACA55A3F84C323DF2A30B4AD
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D474DF6F958BB758DF73F34A3ADF27014F365E7E4E02BBC22EB62A0A91B75891
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B1DCC51244FB2BED8898FD53574D66F5854571048817DFADDAEC06B35EECA9F5BCC7EE3C4F5DFC62AE63115DF0434A7C634901081CC5496F0DDAFB1E36E66CD7
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bundle.AudioSpa"],{484292:(e,t,n)=>{n.d(t,{Z:()=>k});var a=n(202784),s=n(325686),o=n(473228),r=n.n(o),i=n(882392),l=n(229496),c=n(550829),d=n(354484),p=n(854044),m=n(871791),u=n(73206),h=n(973186);const f="confirmationSheetDialog",w=r().e23b20a0,b=r().bb5d8cd2;class B extends a.Component{constructor(...e){super(...e),this.sheetLabelledById=(0,d.F)(),this._handleConfirmPress=e=>t=>{const{onConfirm:n,withForwardFocusOnConfirm:a}=this.props;a&&e(),n(t)},this._handleButtonRefUpdate=e=>{e&&!this._wasFocused&&(e.focus(),this._wasFocused=!0)},this._renderLearnMoreLink=()=>{const{learnMoreLink:e,learnMoreText:t}=this.props;return e&&t?a.createElement(i.ZP,{link:e},t):null}}render(){const{Icon:e,allowBackNavigation:t,cancelButtonLabel:n,cancelButtonLink:o,confirmButtonDisabled:r,confirmButtonLab
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2511)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2734
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.356798005231704
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIK3ywOqfuufuPsfuNfgfBfzCaFPe4icqTj6dqDqT79aLomrUlFfuSjFhXIarHnu:Omq3SseIZ/G4YTjErHpmrUPNxIa7nYPx
                                                                                                                                                                                                                                                                                                                                                                          MD5:16DE0DB0E1A56BE5721C756D08476AC3
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0E22F90ED3454B242284D7BE2D6F0AF7C1BD5E81
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7CB2EFA03CD5F35E9644A4C3CDD55443D62EBF6CB5B7C5D462EA306F3511A50A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8F4CB9D7E620E3412730EB9FE5ACAD7941187BC626A48BA4C9372AB30EF9457DE27E15BB3C251FE384A7534FB1A5504A566770C787A917B168D606F01AC8C67A
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileCommunitiesSpotli.19418f5a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileCommunitiesSpotli"],{928092:(e,n,a)=>{a.d(n,{Z:()=>C});var t={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CommunitiesSpotlight_community",selections:[{args:null,kind:"FragmentSpread",name:"CommunityFacePile_community"},{args:null,kind:"FragmentSpread",name:"CommunityMemberCount_community"},{args:null,kind:"FragmentSpread",name:"CommunityThumbnailImage_community"},{alias:null,args:null,kind:"ScalarField",name:"description",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"rest_id",storageKey:null}],type:"Community",abstractKey:null,hash:"34c0c514b034d1f809d48bbf5b8f1381"};const i=t;var m=a(202784),l=a(325686),s=(a(585488),a(277660)),r=a.n(s),o=a(973186),u=a(473228),c=a.n(u),d=a(762694),g=a(81
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4314)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4473
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.333845740119635
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:VEeOhs4jwb4jOjpWVR/aE3hG3JmNGKAVeIuiypw8ksItTEDIA:VEeOGMAYVVNGKgeNiyk9U
                                                                                                                                                                                                                                                                                                                                                                          MD5:5E1F2C1E5CC60F37BCB6A8601DB97B0E
                                                                                                                                                                                                                                                                                                                                                                          SHA1:DA42D49B7DB05260B2526B75D948E602F85041B3
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BD7DA3208710EECE7F6248A1ABDE49349E885A42A459A78BF78193E5C45EE23C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5DADA4C8088F96966D0E847E7FD1941F364398926DB6D0C84167151BE0A728F98ADA3A2E77E37F421DC6584AAF6055CD81115169C7681D7637DA53C127E018E0
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome.66aa7aaa.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.LoggedOutHome"],{907604:(e,t,n)=>{n.d(t,{Z:()=>s});var o=n(202784),r=n(107267),a=n(354987),i=n(554882),c=n(567304);function l(e){return!["/i/flow/login"].includes(e)}const s=(0,i.Z)((function(e={hideCookieBannerPicker:!1}){const t=function(){const e=(0,r.useLocation)(),[t,n]=o.useState((()=>l(e.pathname)));return o.useEffect((()=>{n(l(e.pathname))}),[n,e]),t}();return!e.hideCookieBannerPicker&&t?o.createElement(a.Z,null,o.createElement(c.Z,null)):null}))},567304:(e,t,n)=>{n.d(t,{Z:()=>M});var o=n(202784),r=n(401477),a=n(539466),i=n(348501),c=n(325686),l=n(669263),s=n(882392),u=n(872973),d=n(229496),m=n(973186),p=n(473228),f=n.n(p),b=n(460673),g=n(503670),h=n(985665);const w=f().d8817e36,k=f().b9288ee6,E=f().i1390ec2,C=(0,l.ju)("https://help.x.com/rules-and-policies/twitter-cookies");function x(){const e=o.createElement(f().I18NFormatMessage,{$i18n
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (533)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):9210
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.393248075042016
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:t7mFYxV97I4Ia0U44rS3mt8IV7ydti6M5/1JlNg:t7vB7Il2t+dEF1JlNg
                                                                                                                                                                                                                                                                                                                                                                          MD5:2ED5BC88509286438B682EFF23518005
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5C8FD77BA3ED7F977A4AD0C85CF026D0F74F3E2
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F878D44B5CAC6BC95D638C13D0814C10E7D6CC145351ABA7945F53D8CB167979
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:12F5415A482286C53631D09B5F50BA4AAA0957DB61904430E5B728777A15DC62428ED560847AB1DFEC459E302FB4D009D32CC1770EAD5425023CA48DF4640AA4
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.vNa=_.z("SD8Jgb",[]);._.GX=function(a,b){if(typeof b==="string")a.Nc(b);else if(b instanceof _.Ip&&b.ia&&b.ia===_.A)b=_.Za(b.Ku()),a.empty().append(b);else if(b instanceof _.Ua)b=_.Za(b),a.empty().append(b);else if(b instanceof Node)a.empty().append(b);else throw Error("Wf");};_.HX=function(a){var b=_.Lo(a,"[jsslot]");if(b.size()>0)return b;b=new _.Jo([_.Qk("span")]);_.Mo(b,"jsslot","");a.empty().append(b);return b};_.bMb=function(a){return a===null||typeof a==="string"&&_.Ji(a)};._.k("SD8Jgb");._.MX=function(a){_.X.call(this,a.Fa);this.Va=a.controller.Va;this.od=a.controllers.od[0]||null;this.header=a.controller.header;this.nav=a.controller.nav;var b;(b=this.oa().find("button:not([type])").el())==null||b.setAttribute("type","button")};_.J(_.MX,_.X);_.MX.Ba=function(){return{controller:{Va:{jsname:"n7vHCb",ctor:_.pv},header:{jsname:"tJHJj",ctor:_.pv},nav:{jsname:"DH6Rkf",ct
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4560)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4718
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.183571690661571
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIgwkCJ49E8w4vSlENuYaW3/KolvFrA3AqFzzhq1Ok6pB5RP2Ruf/o6mfF8fjISf:ACu9Ag+ENuw1lZKFkcxRP2Rvt8fjvU1k
                                                                                                                                                                                                                                                                                                                                                                          MD5:2E0A57238A13EBD9AAF09D97B67647C5
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D665EC796E342F56495DF259A86480C8E411DA37
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0E809451CF555FA604C5BD4F8752BB3FEE642477AB1D61A57E424237E11981DC
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:66D99C15AD0FB1DD7A22961ABF69860D38D3F7527DE8E88FC1703A5FE88C43D733D9705BB5169C27FB64B4AD72ECA13939B006E94618246573A856A13DC15CD8
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.WideLayout~bundle.Conversation"],{693077:(t,e,i)=>{i.r(e),i.d(e,{StickyView:()=>p,default:()=>g,roundToNearestDevicePixel:()=>d,useStickyViewNotify:()=>u});var s=i(202784),o=i(325686),n=i(655249),c=i(854044),r=i(973186),h=i(166927),a=i(206149),l=i(308329);const d=({cssPixels:t,dpr:e})=>Math.round(t*e)/e;class p extends s.PureComponent{constructor(t){super(t),this._pendingScrolledBy=0,this._singleRequestAnimationFrame=t=>{void 0!==this._timeoutId&&cancelAnimationFrame(this._timeoutId),this._timeoutId=requestAnimationFrame(t)},this._setContentRef=t=>{this._contentNode=t},this._setContainerRef=t=>{this._containerNode=t},this._handleProgrammaticScroll=t=>{this._isMounted?(this._prevScrollY=(this._prevScrollY||0)+t,this.setState({contentOffset:Math.max(0,this.state.contentOffset+t)})):this._pendingScrolledBy+=t},this._isMounted=!1,this._handleLayout=t=>{if(!this._isMoun
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (681)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4066
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.369564168658135
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:G6mTOIiY1medWRQrf7VF6vtDgXJyA7oxcoT4w:3mTOImedWOVF6vtUJyA8xJt
                                                                                                                                                                                                                                                                                                                                                                          MD5:4D3D9750CA5EB8A7D20993397BC5A6B8
                                                                                                                                                                                                                                                                                                                                                                          SHA1:DDB05A2C8AB1FD4537EEB2433BDF507CEE8CB8D2
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FCD1C642992A0BAF9038B3710DA080282AF0C80C113E1CE8F984F8143A2B2B32
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:482DD926971FACA341058B35D333CEF64EAC460FC29B0B17AF5CD515253BCE973BBCAABADE3C4D125E07DE3BC75DE52059D5B229C44C5F95A30B845651EF64CA
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.DiBjXr_73PE.es5.O/ck=boq-identity.AccountsSignInUi.nq70RHujW6U.L.B1.O/am=xMFgKBi2EQjEE54DekBRIOQAAAAAAAAAAIANAAB0DA/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EIOG1e,EN3i8d,Fndnac,GwYlN,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MY7mZe,MpJwZc,NOeYWe,NTMZac,O6y8ed,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZDZcre,ZakeSe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,gJzDyc,hc6Ubd,inNHtf,iyZMqd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,njlZCf,oLggrd,pxq3x,qPYxq,qPfo0c,qmdT9,rCcCxc,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,vvMGie,w9hDv,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFnqzobzkq1bHWhumNdfk-zP1kV1g/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=sOXFj,q0xTif,ZZ4WUe"
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";_F_installCss(".N7rBcd{overflow-x:auto}sentinel{}");.this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.vg(_.bqa);._.k("sOXFj");.var wu=function(a){_.W.call(this,a.Fa)};_.J(wu,_.W);wu.Ba=_.W.Ba;wu.prototype.aa=function(a){return a()};_.qu(_.aqa,wu);._.l();._.k("oGtAuc");._.Bya=new _.pf(_.bqa);._.l();._.k("q0xTif");.var vza=function(a){var b=function(d){_.Zn(d)&&(_.Zn(d).Lc=null,_.Gu(d,null));d.XyHi9&&(d.XyHi9=null)};b(a);a=a.querySelectorAll("[c-wiz]");for(var c=0;c<a.length;c++)b(a[c])},Su=function(a){_.nt.call(this,a.Fa);this.Qa=this.dom=null;if(this.rl()){var b=_.Cm(this.Wg(),[_.Hm,_.Gm]);b=_.pi([b[_.Hm],b[_.Gm]]).then(function(c){this.Qa=c[0];this.dom=c[1]},null,this);_.ku(this,b)}this.Ra=a.lm.Dea};_.J(Su,_.nt);Su.Ba=function(){return{lm:{Dea:function(a){return _.Ue(a)}}}};Su.prototype.Bp=function(a){return this.Ra.Bp(a)};.Su.prototype.getData=function(a){return this.Ra.getData(a)};Su.prototype.uo=function(){_.Nt(this.d
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11739)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):15851
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.38455083477258
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:km+TKVDUbXB8m8Tqwi3u1701hN1zJHr/jHcaDg1uV:kLTKVDUbSm8Tqw2up0PN15nOuV
                                                                                                                                                                                                                                                                                                                                                                          MD5:62F6169CC28C029FE3882A009FBB4087
                                                                                                                                                                                                                                                                                                                                                                          SHA1:96EF67DC7517F57BED58154104977F156A058C7F
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0F1422D71EB1E163570A926B1604D8B7D5C90CF823C7560F960C47C77BEDCA3D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:31867756C639652893483F8B12CCBFD0C92D9DCE62E9513BF8F8DD564BFFFDDE5147A14DDF2B368E2429A93C947110A3DD9B738A2FF9E551763129D62E4835F4
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:!function(){function q(a){var c=[],b=[],e=function(f){for(var g={},h=0;h<u.length;h++){var d=u[h];if(d.Tag===f){g=d;break}var l=void 0,k=d.Tag;var C=(k=-1!==k.indexOf("http:")?k.replace("http:",""):k.replace("https:",""),-1!==(l=k.indexOf("?"))?k.replace(k.substring(l),""):k);if(f&&(-1!==f.indexOf(C)||-1!==d.Tag.indexOf(f))){g=d;break}}return g}(a);return e.CategoryId&&(c=e.CategoryId),e.Vendor&&(b=e.Vendor.split(":")),!e.Tag&&D&&(b=c=function(f){var g=[],h=function(d){var l=document.createElement("a");.return l.href=d,-1!==(d=l.hostname.split(".")).indexOf("www")||2<d.length?d.slice(1).join("."):l.hostname}(f);v.some(function(d){return d===h})&&(g=["C0004"]);return g}(a)),{categoryIds:c,vsCatIds:b}}function w(a){return!a||!a.length||(a&&window.OptanonActiveGroups?a.every(function(c){return-1!==window.OptanonActiveGroups.indexOf(","+c+",")}):void 0)}function m(a,c){void 0===c&&(c=null);var b=window,e=b.OneTrust&&b.OneTrust.IsVendorServiceEnabled;b=e&&b.OneTrust.IsVendorServiceEnabled()
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):549
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.471916944420736
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:6v/7i/i1SlUUPqHhJYMablwuOa6vz5xtnSDnkXMYvJmJSt/6znV:AwbSBa8zXtnBZAJ9
                                                                                                                                                                                                                                                                                                                                                                          MD5:9D99A2372BBD5B28EF4B2EAECAC8C805
                                                                                                                                                                                                                                                                                                                                                                          SHA1:6503A35C95CDF2D08ED83E17AE81C8B0E58F49C2
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CC4939AF5D16855F2BEA8322DBF33461EBC6BFD092FA3E2291D87D3D83EBD8ED
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7EFBA58D391137EA50C0ED95025316E404CE8FED549C386F2D3316D91797CD39E5447DB9B0FFDB0EBADBAF1F38766743603C140B8DFB956ECCC144AA78CFF766
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/favicons/twitter.3.ico
                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....IDATx..W1..0..w.%t.<.:J.@I.%.......t..R.......L..fN....;.&....lbk.d. "C5...l.......1..F#....r....j...f..... u....c.|.^.........a2p.X..t:M.....|.Z.....7.M2A..K..n.!..|>O..t!.?`)...I..0{\)....Rb.. .=r......%fK..}..%.,c\J.).q0..D+!`.j'.0.@..v....1...c..G.....+.........`....w....=.O...f...aH..%...15.M:.N.k^...e.D..[....&.]...D.s.h]..*#..n.s......ppL.%)...........2..........}2....9...l.y...s:...e...vN.:.t....{....\..x<....wj..IG..S...<u:.d...._fw.WNZ........v.?.ZLm..]J....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (337)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):472
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.392168613635475
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:+dWSfKDTWSfErnnWmVXIF/2ZBNXSUTLqbsFHDX:iWGKfWGErWi4FO/ZSUTLyWDX
                                                                                                                                                                                                                                                                                                                                                                          MD5:B4EAEB53FEF096DA4C354866D59628CB
                                                                                                                                                                                                                                                                                                                                                                          SHA1:BD3682B85AC34E466F3EDF580C109E38E0F26200
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:313BB9CB652DC0ED77CAD74BB491665DF61E16AF36BFED0A1B3A22FFE98AF9F7
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:95900CC2A5BD0A63E4636A1CAF0C4610FFC3264BCD252CE6B8DFA328536C904FC52423042195CC91A8FB2D2FCB675BC3529CD0CA596167B657430820BAD9E3B7
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.DividerHandler"],{436097:(e,r,t)=>{t.r(r),t.d(r,{default:()=>l});var s=t(202784),d=t(123162),i=t(316742);const l=t(539928).lC({shouldDisplayBorder:(0,i.Z)(!1),render:(0,i.Z)(s.createElement(d.Z,{withTopBorder:!1}))})}}]);.//# sourceMappingURL=https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.DividerHandler.f6bab56a.js.map
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4962)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5185
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.403199706049589
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:mv6iBYkWryzI0Ss8Bb/n2B22Uwis1ysjDgq6s6V938aa/GWpFi4CvN:/iBYztNyUwBmZ938aKGWpFiF
                                                                                                                                                                                                                                                                                                                                                                          MD5:6794AA63F6608BBC5250C9F3250FC86B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E55E928D7550F9AECDBAF5863D588AB4068A044B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0D235FCDE250DEF18BF1628CF4320F02528B432F0114508CA6B0A5E10421B434
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:24C43117F7B9040B8007CDED50752951C95C3B55B9D095854A8604B8EF937137999966067D01C4064960BB1394A672F51CC7AC36AC1CF478B72FE3F9FC58BBA4
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~ondemand.j"],{914696:(e,t,l)=>{l.d(t,{Z:()=>M});var a=l(202784),r=l(325686),n=l(511258),c=l(106733),i=l(27895),o=l(882392),s=l(137541),p=l(229496),u=l(170132),m=l(973186),d=l(481142),f=l(695995),y=l(445737),h=l(383710);const g=({displayType:e})=>{switch(e){case"carousel":return z.carouselMeta;case"compact":return z.compactMeta;default:return z.fullMeta}},w=({displayType:e})=>"carousel"!==e,v=({displayType:e})=>"carousel"!==e,b=e=>{const{displayType:t,recruitingOrganization:l}=e;if(!l)return null;const{is_blue_verified:r,name:n,profile_image_url_https:c,screen_name:i,verified:o,verified_type:p}=l,u="carousel"===t?"medium":void 0,m=!!i,y=a.createElement(f.Z,{isBlueVerified:r,isVerified:o,name:n,screenName:i||"<none>",verifiedType:p,weight:u,withScreenName:m});return(({displayType:e})
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):201
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.1438285092683405
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:tRBRNqcwR+8PsVq3B5RL5MWkDmJS4RKb5KVErcHgSAJIi/VJgrH2b4qHfqoW0:tnrZW6mRVMW4mc4slmUYr2RHSY
                                                                                                                                                                                                                                                                                                                                                                          MD5:DAF7C1053E08E600E06C4115BF2181B4
                                                                                                                                                                                                                                                                                                                                                                          SHA1:452C1516E428C937762CAC0842AEC6FB3E48C84B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D960843FE85CFD71159433734ACD16A8406BCE0491BEF7C4C361D6139168C64E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F810C6E594588682F384F40061B34FA6395CE470ECF73DFB81BED510CE59337582B0B3B67E06A769888CE853E879C3DFC28A986951FA29446BC5995579B8EDCA
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.licdn.com/aero-v1/sc/h/cyolgscd0imw2ldqppkrb84vo
                                                                                                                                                                                                                                                                                                                                                                          Preview:<svg width="16" height="16" preserveAspectRatio="xMinYMin meet" xmlns="http://www.w3.org/2000/svg"><path d="M8 9l5.93-4L15 6.54l-6.15 4.2a1.5 1.5 0 01-1.69 0L1 6.54 2.07 5z" fill="currentColor"/></svg>
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7240
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.891424517755928
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:ypDvljRejl5hDDVtZ3bpXDAl392N0+MazpIghTSBC:KDlwjfNRtNpXDA5wi+RpdhTSBC
                                                                                                                                                                                                                                                                                                                                                                          MD5:953E302B39CE771F9700F6FFCADD0D93
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D4BC12654D4F207872D0DF0CBA23233D33D34318
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1861223917895C7B0AE6922C70A5488955B43E21AF9E9ED1A5CAB0B10E5593DD
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C5CCA4738DEC39C2E11390B0398D5FB6016C0C066AA685DA12866288AF9EC0EBBF42421515C3F3D1AC0E3DC765DA76B147B3F8099E69CBD6AFEF15E7AE72F19D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://scontent-msp1-1.xx.fbcdn.net/v/t1.6435-9/46401499_1891826337591217_3532398171877539840_n.jpg?stp=dst-jpg_s160x160&_nc_cat=107&ccb=1-7&_nc_sid=e8b6d3&_nc_ohc=xjWFgjBu-H8Q7kNvgFb_tO_&_nc_ht=scontent-msp1-1.xx&_nc_gid=AtQZsqZ7oJly2TFcw8HB8yI&oh=00_AYAJ828vgEjLvSH-WA3R0etjrg7JA8G643VbAoer1xO3pw&oe=67265380
                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF..............Photoshop 3.0.8BIM..........g..tDeQeT2Fs5wphExUjmix..(.bFBMD0a000a87010000820300002c070000cd070000a5080000880c00009d1100001e12000007130000f5130000481c0000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................E..-..>...,;.k.y....a.....G.^ff`..DD.=.q...q.4%[..>.T.....>o%..i.d.C6...F.J.7...y.Pc..I".ys.^m..a.Q.....+......G#X.^r..`.....JL]..mG.....\.O.6..V...Xj....H....FtK..Q....82....s.K.a.A...i.oC..d%/U....p.>Z..)bXGd..aM..i\Rk.$...".Tp..m.A...I...,c....,.6.k*@.Z0,.]i...s.b1.....3.@...{..L4V..$....A.4=f.9c.....mi.;.B.T.E.kS=.Y...6..D.!.t!i.K..4h..T..4K`...M..)...Ta..4..c..&...S.{.bA..'\.....q.dW.qC.ZM...[.K$`.V.#&/f....-............................!1.#"$234A. %5B...........G..}d..qxcZ..u(.'..9...*o...I.\0.c.0.Z(..).<z...I.G..O....S......}0}.3].x_>.......w.P.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):32856
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.370524623339198
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:As/PNPiPQTHCiSbVESUnSTbgtK2RFozpMDWeFDZeNX7Xi:As/PNPiPraNSvgmIWoely
                                                                                                                                                                                                                                                                                                                                                                          MD5:939340C7A209B4CA46615C8200F6610D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:9DEE563165182C679C2EB808966DCA25AA09B006
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:43078647F3BD86002CC2D165F4439181AFA7D53C7B271CF5A02071CC25D6909B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:743AF1C6630EAC427508C015B90B86FF3AD2C900DF96EE71396955B0FB6473EFFDC8B9B01DA19019BFEC8F2C12A2D8B5B33D744099778A089EC0898B44658CFE
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://scontent-msp1-1.xx.fbcdn.net/m1/v/t6/An-ltDiBj6BlExJAIyJiOGWs0CtdQwF9K9SyRSRhTIMgJd0MMzaw7ju3gnTsliPfba99uYjQem5sn3JzgpEnBVKOKfyfbcp-sMBJ.kf?ccb=10-5&oh=00_AYC9_xARIsCtc4W1f-IUbaGfNVrclwOTzzmykCWlsq8emg&oe=67266AD7&_nc_sid=7da55a
                                                                                                                                                                                                                                                                                                                                                                          Preview: ...KEYF....$................. .............<(....4C..4Cffv@..pB........4.................4C..4C......................................................................................................................................................Adobe.d.........................................................................................................a..!Q.1A."q..#2r...$3BR...C....%Dbc............................!1QAaq..."2R......#3Bbr..............?...Z..dcI.1....D.i"F4.$...Q ..7I+..#..? .B....[<<.....ZH....i.Zt.HT....&.....|2.D..t./..w#?.h....O..E.../.X..C....w..J.r).X..2..b.G...Z....:.iP.bwG0...tK..e-'..d.....O.....>.K..;LMg..?P..'...f. t.J...k.'i..|.-.....u._.g.+...1...CU.p...I..p....~?.y|.h.S..c.)..K.1....D.i"F4.#.H..$I....W...cI.1....D..q.h.....$I......{.0@z...\7...B...6...8....o.D#.........\z.i.U1Yu.w52......+..cT.*.......@. ..@JX..).&..)*G..RF.A...UH...T5....y..o....>......^d0.\....\.u...VG.'..X.U...N..4..i"F4.#.H..$I...c.r...#.."F=.D.i.g...../
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65485)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):568245
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.3646951369309175
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:C9gEOa9BXhzhUosmJJFYPSu+IEr4YaZy7rrXBs1z5qXQjUJ97/:rEOa1s4J5u+aZgMw
                                                                                                                                                                                                                                                                                                                                                                          MD5:974D7CDF9070C4F02B07C0242C3FB421
                                                                                                                                                                                                                                                                                                                                                                          SHA1:045690C42FCBF893CC5EA6F7F1DFC456E31516A5
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DEAE52C98B2D54645D681F951323A794A88FB2A418A146D0D21736F28105B62F
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:ACED22A86186C33237F3189187267FA59F80CB7BF112DB210C44EFB2E2BCACB2DB87F85E4C8D702B71A148D90EA578CC4B19CD0462F81D4551CDB5898A26BE78
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:/*! For license information please see LICENSES */.(window.iridiumWebpackJsonp=window.iridiumWebpackJsonp||[]).push([["layouts/marketing",4,"vendors/layouts/default-ck/pages/research-library/signature-collection","layouts/mixins/dynamicScriptsMixin","vendors/pages/investableworld/index"],{"./client/assets/images/morningstar-50px.svg":function(e,t,o){e.exports=o.p+"img/morningstar-50px.5a8b816.svg"},"./client/assets/images/morningstar-70px.svg":function(e,t,o){e.exports=o.p+"img/morningstar-70px.a5fdd52.svg"},"./client/assets/images/placeholder-256px.png":function(e,t,o){e.exports=o.p+"img/placeholder-256px.143c367.png"},"./client/components/containers/marketing/MdcMarketingModal.vue":function(e,t,o){"use strict";var l=o("./node_modules/babel-loader/lib/index.js?!./node_modules/vue-loader/lib/index.js?!./client/components/containers/marketing/MdcMarketingModal.vue?vue&type=script&lang=js&").a,r=(o("./client/components/containers/marketing/MdcMarketingModal.vue?vue&type=style&index=0&lan
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):84
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.875266466142591
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:DZFJu0+WVTBCq2Bjdw2KsJJuYHSKnZ:lFJuuVTBudw29nu4SKZ
                                                                                                                                                                                                                                                                                                                                                                          MD5:87B6333E98B7620EA1FF98D1A837A39E
                                                                                                                                                                                                                                                                                                                                                                          SHA1:105DE6815B0885357DE1414BFC0D77FCC9E924EF
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DCD3C133C5C40BECD4100BBE6EDAE84C9735E778E4234A5E8395C56FF8A733BA
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:867D7943D813685FAA76394E53199750C55817E836FD19C933F74D11E9657CE66719A6D6B2E39EE1DE62358BCE364E38A55F4E138DF92337DE6985DDCD5D0994
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSHgmA6QC9dWevzxIFDRkBE_oSBQ3oIX6GEgUN05ioBw==?alt=proto
                                                                                                                                                                                                                                                                                                                                                                          Preview:Cj0KBw0ZARP6GgAKKQ3oIX6GGgQISxgCKhwIClIYCg5AIS4jJF8qLSY/Ky8lLBABGP////8PCgcN05ioBxoA
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (19995)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):20219
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2713066952040855
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:Bcb/iFdR0CAN798lqFI4xw4UMYDrxYcAXAkaVWsVx82N07UDu9d/O2aUda6+1h+m:miFdR09N798lqFI4hUMYDrgXURVx8T7E
                                                                                                                                                                                                                                                                                                                                                                          MD5:C64CDB35C3B390D81982B87372B0C42A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:DC05C8F37210FE51597B9E73F49768CF7FB665D6
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:915A096CDED38D7D83145EC3D767BF0268DCB33DE5B1C56AE1BF6D6C689A68C6
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:74B4A700EF880BC6AC9B495788D889E44347A7CDEB4E00745EED34F78A7AE0517ADA55D137F490C526CD86DC249C0C48F0EABF49EEEA6ED29652B005DDB6FDBB
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.Birdwatch~bundle..1585834a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.Birdwatch~bundle."],{828712:(e,n,r)=>{r.d(n,{B:()=>Q});var d=r(202784),t=r(325686),l=r(854044),a=r(945962),o=r(973186),u=r(16587),i=r(348501),s=r(107267),c=r(656499),b=r(134615),h=r(745313),p=r(423586);function m(){const e=(0,s.useLocation)(),{featureSwitches:n,loggedInUserId:r,userClaims:t}=(0,i.QZ)(),l=n.isTrue("responsive_web_twitter_blue_upsell_right_column"),a=n.isTrue("responsive_web_twitter_blue_upsell_posts"),o=n.isTrue("subscriptions_sign_up_enabled"),u=h.cX.some((e=>t.hasSubscription(e))),c="/home"===e.pathname,{statusId:m}=b.ZP.parsePermalinkPath(e.pathname)||{},w=a&&m;if(!l||!o||!r||u||!c&&!w)return null;const D=w?p.w.post:p.w.home;return d.createElement(A,{statusId:m,type:D})}const A=(0,c.Z)({loader:()=>r.e("loader.GetVerifiedSidebar").then(r.bind(r,678928))});var w=r(648964)
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 48x48, components 3
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1731
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.696368277956677
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:X89vOSOvjvFLoAdC+/YMVB/va1BHhDQRd:X894vRLDd3tB/vidS
                                                                                                                                                                                                                                                                                                                                                                          MD5:5ABD5B464E2C9F99887F6F54E3522857
                                                                                                                                                                                                                                                                                                                                                                          SHA1:082ADDA0EF6C25621E337F0A6F975E82F7EA1829
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C7ADD1CF5E3FD4DFA86E1F73A37BEA3F7988E9934C9CCFE5F4D16AA6C35AE2DD
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7542B569A9857DFF9638DE5716FD86FDE83D9213150E5EC85B921BF5EE7ADF230E6D4839B4B873B4DD8B02A1D93D2B5C8B12E8EBD4E7FB5C405CB30356A39D2E
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://pbs.twimg.com/profile_images/1808186231379185666/_fhx4tys_normal.jpg
                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................0.0.."............................................................................R.;X2.......MsL&.,..Xh.V..R.G.P...C............................... 3...........
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5693)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):696337
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.595075122085071
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:TN3KfgnkxgOYoRvEoQvSXwojVlmGa/ZLdiD7ZkvgTa5PB1+UO5Hx+B8U2+:TUMkxgOENagFxdiWU+
                                                                                                                                                                                                                                                                                                                                                                          MD5:A381CE92CF08BC2532B20F7539B30FFE
                                                                                                                                                                                                                                                                                                                                                                          SHA1:2EFFE2BBE7530BBC1D899D5BF411A2907035D7E1
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6736DFA3E604362F42CCC455EABDFA6413F036990859E5E9489529D351919CDA
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C5766FC4BBA6AB212A01095059597E0C53EBF9A15CA99A03880C7EB775EFA249E20366240C9D0C8B9DBED615F39AF8C4D69B4C7DFCD1D8A9A14A2C79BC0861B1
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.DiBjXr_73PE.es5.O/ck=boq-identity.AccountsSignInUi.nq70RHujW6U.L.B1.O/am=xMFgKBi2EQjEE54DekBRIOQAAAAAAAAAAIANAAB0DA/d=1/exm=LEikZe,_b,_tp,byfTOb,lsjVmc/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFnqzobzkq1bHWhumNdfk-zP1kV1g/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=n73qwf,SCuOPb,IZT63,vfuNJf,UUJqVe,ws9Tlc,siKnQd,XVq9Qb,STuCOe,njlZCf,m9oV,vjKJJ,y5vRwf,iyZMqd,NTMZac,mzzZzc,rCcCxc,vvMGie,K1ZKnb,ziZ8Mc,b3kMqb,mvkUhe,CMcBD,Fndnac,t2srLd,EN3i8d,z0u0L,xiZRqc,NOeYWe,O6y8ed,L9OGUe,PrPYRd,MpJwZc,qPfo0c,cYShmd,hc6Ubd,Rkm0ef,KUM7Z,oLggrd,inNHtf,L1AAkb,WpP9Yc,lwddkf,gJzDyc,SpsfSb,aC1iue,tUnxGc,aW3pY,ZakeSe,EFQ78c,xQtZb,I6YDgd,zbML3c,zr1jrb,vHEMJe,YHI3We,YTxL4,bSspM,Uas9Hd,zy0vNb,K0PMbc,AvtSve,qmdT9,MY7mZe,xBaz7b,GwYlN,eVCnO,EIOG1e,LDQI"
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";_F_installCss(".r4WGQb{position:relative}.Dl08I>:first-child{margin-top:0}.Dl08I>:last-child{margin-bottom:0}.IzwVE{color:#1f1f1f;color:var(--gm3-sys-color-on-surface,#1f1f1f);font-family:\"Google Sans\",roboto,\"Noto Sans Myanmar UI\",arial,sans-serif;font-size:1.25rem;font-weight:400;letter-spacing:0rem;line-height:1.2}.l5PPKe{color:#1f1f1f;color:var(--gm3-sys-color-on-surface,#1f1f1f);font-size:1rem}.l5PPKe .dMNVAe{margin:0;padding:0}.l5PPKe>:first-child{margin-top:0;padding-top:0}.l5PPKe>:last-child{margin-bottom:0;padding-bottom:0}.Dl08I{margin:0;padding:0;position:relative}.Dl08I>.SmR8:only-child{padding-top:1px}.Dl08I>.SmR8:only-child::before{top:0}.Dl08I>.SmR8:not(first-child){padding-bottom:1px}.Dl08I>.SmR8::after{bottom:0}.Dl08I>.SmR8:only-child::before,.Dl08I>.SmR8::after{border-bottom:1px solid #c4c7c5;border-bottom:1px solid var(--gm3-sys-color-outline-variant,#c4c7c5);content:\"\";height:0;left:0;position:absolute;width:100%}.aZvCDf{margin-top:8px;margin-left
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (755)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1460
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.274624539239422
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:kMYD7DUuXIqMSsN7UYgtx/mQ7hz1BU6TZ6BdXDMvUKGbWxlGb+jSFFV87Ofk8tp8:o7DhXI6PoXwsKGb2lGb+jS9Mwrw
                                                                                                                                                                                                                                                                                                                                                                          MD5:481C149C4D3EE4A53C3E7CBA067371DF
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E0FED275636D3492C922C44F010157FAF0936733
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9327A53F577C5FCEFDB162E02D8646CE5B70DF2201F4B3289384657B32BACE70
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:EC5C5A03ED4E1A27BEE7E1C488A238D79A9787D944E364CCE516FB28C22256919E49C99BFCFEA0F7815AB4232A350914E26D33D20F5A81ED19A39DFD40E30C79
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("lOO0Vd");._.b_a=new _.pf(_.Dm);._.l();._.k("P6sQOc");.var g_a=!!(_.Mh[1]&16);var i_a=function(a,b,c,d,e){this.ea=a;this.xa=b;this.ka=c;this.Ca=d;this.Ga=e;this.aa=0;this.da=h_a(this)},j_a=function(a){var b={};_.Ma(a.HS(),function(e){b[e]=!0});var c=a.uS(),d=a.yS();return new i_a(a.wP(),c.aa()*1E3,a.bS(),d.aa()*1E3,b)},h_a=function(a){return Math.random()*Math.min(a.xa*Math.pow(a.ka,a.aa),a.Ca)},SG=function(a,b){return a.aa>=a.ea?!1:b!=null?!!a.Ga[b]:!0};var TG=function(a){_.W.call(this,a.Fa);this.da=a.Ea.JV;this.ea=a.Ea.metadata;a=a.Ea.cha;this.fetch=a.fetch.bind(a)};_.J(TG,_.W);TG.Ba=function(){return{Ea:{JV:_.e_a,metadata:_.b_a,cha:_.VZa}}};TG.prototype.aa=function(a,b){if(this.ea.getType(a.Od())!==1)return _.Vm(a);var c=this.da.jV;return(c=c?j_a(c):null)&&SG(c)?_.zya(a,k_a(this,a,b,c)):_.Vm(a)};.var k_a=function(a,b,c,d){return c.then(function(e){return e},function(e)
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1695)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1918
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.200630454144561
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:iWGKfWGE5pdQusGYNF1bIuW2aazKtZV0J+aDwBrx97ii6liBrQI+AH6dtt6hrxoe:iIK9sT1Uu6V0JjOFq8VrNvWms9RK
                                                                                                                                                                                                                                                                                                                                                                          MD5:DD976964184EB5017979874829520714
                                                                                                                                                                                                                                                                                                                                                                          SHA1:44C6D154FF765E98C8F36C88F4E189FEDB607CE7
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C357DCE7B21B116E9C8D79AB8F54F6B221E7AA5FCE197329D21BDB6A0E736896
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DA60AADB5ADA13D453A235150A85A1C6893D8C68760B54552DB6B3E4F28AB94058B320D976AC04248D411AF5C87413C373D891AA8323657522711AD359F66E92
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Birdwatch~ondemand.SettingsInternals~bundle.Explore~bundle.Topics~bundle.LiveEvent~bundle.Trend.ce06aa9a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~ondemand.SettingsInternals~bundle.Explore~bundle.Topics~bundle.LiveEvent~bundle.Trend"],{116739:(e,i,t)=>{t.d(i,{Z:()=>b});var n=t(28412),a=t(482249),l=t(78772),r=t(824797),s=t(210406),o=t(730669);const c=e=>{const i=(0,o.$)(),t=(e=>{if("SegmentedTimelines"!==e.body.__typename)return;const i=e.body.timelines.map((e=>({graphQLTimelineId:e.timeline.id,id:e.id,labelText:e.labelText,scribeConfig:(0,r.Z)(e.scribeConfig)?void 0:{...e.scribeConfig},refreshIntervalSec:e.refreshIntervalSec})));return{initialTabId:e.body.initialTimeline&&e.body.initialTimeline.id,tabs:i}})(e),n=((e,i)=>{const{header:t}=i;if(!t||"TopicPageHeader"!==t.__typename)return;const{__typename:n,facepile:a,topic:l,...r}=t,o=a&&(0,s.Zn)(e,a);return{...r,topicId:(0,s.S0)(e,l),facepile:o}})(i,e),a=((e,i)=>{const{navBar:t}=i;if(!t)return{};switch(t.__typename){case"TitleNavBar":return{title:t.ti
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7664)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7802
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.144749303679604
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:9Jv9St/88yrPeRwinoFSGx3xLB30Y/7is6BNeVN/6VC2QtsRcvJvrb9KCYusIkTZ:9J288ybeRwinoc8ziC/pnR9KCYfRC5SD
                                                                                                                                                                                                                                                                                                                                                                          MD5:983521D966D6DC8156ADDFBEEBD55641
                                                                                                                                                                                                                                                                                                                                                                          SHA1:2A02E616F87C63BF44AEEC4957742B8457B50561
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:31DF54A66127BD5773B56D9967EF75E51B0BECC95C022F045B74E1CD1113BBD9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:554EA25C0215973A6F974EF01A7B2FE9BA65DED932FA26E80002586E0010A6AB22BB2329FCD2C0E9B75B5DD8481D9B7DD66D3605974447493BC22D782C0939BB
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.NetworkInstrument"],{188170:(e,t,n)=>{n.r(t),n.d(t,{default:()=>c});n(543673),n(240753),n(128399),n(136728);var r=n(977799),s=n(356776),i=n(959211),o=n(456992),a=n(463174),_=n(663140);const u=[_.ZP.BadOauthToken,_.ZP.OauthTimestampException,_.ZP.BadAuthenticationData,_.ZP.AccessDeniedByBouncer];class c{constructor(e,t){this.scribeRequest=e=>{let{response:t}=e;const{error:n,...r}=e,i=new window.URL(r.url);if(n||!t){const r=new window.URL(e.url);if(t={request:{host:r.origin,method:e.method,headers:e.headers,path:r.pathname,uri:e.url},headers:{},body:"",status:n?n.status:500},!(n instanceof a.Z))return}if(this._shouldFilter(i))return;this._flushResourceTimingBuffer();const o=(0,s.Z)(this._buffer,(e=>{const{request:t}=e;return i.protocol===t.uri_scheme&&i.hostname===t.uri_host_name&&i.pathname===t.uri_path&&i.searchParams.toString()===t.uri_query}));if(o){const e=this._buffer
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 820x360, components 3
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):103721
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.91139843069476
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:O4ttQrNFNXQnzrXa+VKrqRV2gec6WgLUlxCqj7gmPqFfRtwPIMBBkalCj+JmZRvv:hQx9+crqRUgec6/UlYqc5tlsBUjD3
                                                                                                                                                                                                                                                                                                                                                                          MD5:6E666C13373B44C929F64EC003A2E250
                                                                                                                                                                                                                                                                                                                                                                          SHA1:3529F0EABABD99997B707C3F9EA962CD1D449B93
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E55909DD05D204CAF13F083514E7840CD918A2A35609A4BCC44EDE6717833505
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D582264CF6EFB1998D6903A2D0505365BD5ACE33070AEEBBF6F2B7D90113FF738ED831BC89CBDA437FE4E387A59C46D69E08AB974CE19F560641AD13544EBBA6
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://scontent-msp1-1.xx.fbcdn.net/v/t39.30808-6/326278803_1648646732236112_413277666307504556_n.jpg?_nc_cat=110&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=5JLYevpjHfUQ7kNvgHE803x&_nc_ht=scontent-msp1-1.xx&_nc_gid=ATJnVGNtylQFqasg0Vk4WBd&oh=00_AYD8wbFPfmn2k_XzKJ6y4fUSlJ3D48sbybC5x7fpczREQg&oe=6704B1DF
                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......ICC_PROFILE.......lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w.......C....................................................................C.......................................................................h.4...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefg
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1923)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2146
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.243643358272251
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIKJlCkolxko5bXdTPbgwEZpkFX6NZVGFtlPmrDPWmsJlCky:OJlCkolxkKX5PXEZ6tCaJlCky
                                                                                                                                                                                                                                                                                                                                                                          MD5:4819C67E337243959FBA840E9D8094E8
                                                                                                                                                                                                                                                                                                                                                                          SHA1:5F69B99C8CD3958BF97C001CA79EAF04F1C241FA
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CC5504E8E808551D3F71D7D6F064E212F6387016E2240D6A14518DE556D82CA6
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1FC636318751FA27F67DC5F725BFD15B1D9DFFE2E4947A246E683A19FE1026B6B19CC1EBF30315F1C3231EC5E455953311E75F43762803A8701BC5CB69644089
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~ondemand.SettingsRevamp~ondemand.SettingsMonetization~bundle.ConversationWithR"],{225661:(e,t,r)=>{r.d(t,{Z:()=>m});var a=r(202784),o=r(325686),l=r(882392),n=r(354484),s=r(805252),i=r(204342),d=r(973186);const u=e=>{const{decoration:t,isCompact:r,progressBarConfig:u,statConfig:m,title:g,valueCurrent:p,valueMax:b}=e,C=(0,n.F)(),f=(h=u,d.default.theme.colors[h?.color||"blue900"]);var h;const v=function(e){return{borderRadius:d.default.theme.borderRadii[e?.borderRadii||"medium"]}}(u),y=function(e){return{borderRadius:d.default.theme.borderRadii[e?.borderRadii||"medium"],height:d.default.theme.spaces[e?.height||"space8"],backgroundColor:d.default.theme.colors.gray50}}(u);return a.createElement(o.Z,{style:c.root},a.createElement(o.Z,{style:c.decoration},t),a.createElement(o.Z,{style:c.title},a.createElement(l.ZP,{size:"subtext2",weight:"medium"},g)),a.c
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3169)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):231959
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.550589512653439
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:ahYRLxI5x52A415QyqVho8HMTm8iWCvK4sxgvN3Jx:ajvA5QyqccyhiWCvbv3x
                                                                                                                                                                                                                                                                                                                                                                          MD5:7827310096F8EFF85D8983EF2C8364AB
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0CA0B5EF4B3B98717CC908601568806F07250946
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EDC1D692103A6AC5170AE635426684A0DACDBC62F2D926D446D7EE2CE4A50F50
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:EA4968F4DB9E30CBAE90B7A46A7D65C986F29ED1880B653EA6697C010CEC776634679F602409E3E26D41A2910AE742271E7AA9EC230A644EBCB359970CEEAD35
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://accounts.google.com/gsi/client
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x1220000, 0x405, ]);.var aa,ba,ca,da,t,ea,ha,ia,ka;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writabl
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1465)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1634
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.410375910049277
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iI9epM2f+ZJOWriWy+ap69zC3tWJWmDeY:h+M2fQJOW2WPa6VJtv
                                                                                                                                                                                                                                                                                                                                                                          MD5:19D473AAB73E44464DBFA4B5FAE78A88
                                                                                                                                                                                                                                                                                                                                                                          SHA1:2B0831B4A4125F378197A2612908F6D4C07045DD
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:36EA79723365297CC142017368E90C21E7C2C35A7629C78DC4C04CB34DA9330E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5A717BE18693544EEAA62A0090EB51EFE072B80A3D3723CD378D2C0DA751F1EBA87CF78620AEBB065A095AD1C00ACED37AF3DAF37DE6099B57EE3078E198096D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.LoggedOutHome~bundle.TV"],{544337:(e,n,t)=>{t.d(n,{D0:()=>l,c$:()=>u,fD:()=>r,iB:()=>p,jk:()=>a});var o=t(260328),s=t(472599);const i=2,c=1e3,r=Object.freeze({AcceptAllCookies:"acceptAllCookies",RefuseNonEssentialCookies:"refuseNonEssentialCookies",Invalid:"invalid",NotSet:"notSet"});function l(e){const n=(0,o.bL)(e);return n?k(n)?f(n)?n[1]?r.AcceptAllCookies:n[2]?r.RefuseNonEssentialCookies:((0,s.ZP)("Invalid consent signal state"),r.Invalid):r.NotSet:r.Invalid:r.NotSet}function a(e){(0,o.kA)({consent_version:i,text_version:c,1:!0},e)}function u(e){(0,o.kA)({consent_version:i,text_version:c,2:!0},e)}function k(e){return!(e[1]&&e[2])}function f(e){return e[1]||e[2]}function p(e){const n=(0,o.bL)(e);return!n||(!k(n)||!f(n)||n.consent_version<i||n.text_version<c)}},503670:(e,n,t)=>{t.d(n,{A:()=>o});const o={page:"cookie_compliance_banner"}},985665:(
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (62770)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):77114
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.170898107825504
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:WfR3KUYz6yUa1q7SV0B1SxP4nH+wrI1CuoY:I3KUYz6yUa1q7SV0B1SxgnaloY
                                                                                                                                                                                                                                                                                                                                                                          MD5:FE0E3DC0EEE845F997A322BE7D0B3CBD
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D6D3F9283E25267992031094229CAAD2EA1C98A7
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C58B63D276ACF326A1D1EC0EF32D3C53628B36C79935E5412073A36D0E7C0B48
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C0E28A0C5DF510B7A0B478B6759C8BA1B7EC70A791D87DFAF4BD39C18BB1E47317140755F1811C6643284B6E22A1BED5C0DF4923DE16012434EC6E0380E26752
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("BlobFactory",["emptyFunction"],(function(a,b,c,d,e,f){var g;function h(){try{new a.Blob(),g=!0}catch(a){g=!1}}var i=a.BlobBuilder||a.WebKitBlobBuilder||a.MozBlobBuilder||a.MSBlobBuilder;a.Blob?c={getBlob:function(b,c){b=b||[];c=c||{};g===void 0&&h();if(g)return new a.Blob(b,c);else{var d=new i();for(var e=0;e<b.length;e++)d.append(b[e]);return d.getBlob(c.type)}},isSupported:b("emptyFunction").thatReturnsTrue}:c={getBlob:function(){},isSupported:b("emptyFunction").thatReturnsFalse};e.exports=c}),null);.__d("CubicBezier",[],(function(a,b,c,d,e,f){var g=.005;a=function(){function a(a,b){this.cx=3*a[0],this.bx=3*(b[0]-a[0])-this.cx,this.ax=1-this.cx-this.bx,this.cy=3*a[1],this.by=3*(b[1]-a[1])-this.cy,this.ay=1-this.cy-this.by}var b=a.prototype;b.sampleCurveX=function(a){return((this.ax*a+this.bx)*a+this.cx)*a};b.solve=function(a){a=this.solveCurveX(a);return((this.ay*a+this.by)*a+this.cy)*a};b.solveCurveX=function(a){var b,c,d,e;for(d=a,c=0;c<8;c++){e=this.sampleC
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1717)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1940
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.340575923092497
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIyMFDeVM7OUCRAOFP1/7Ce1pPPjfUPG0WmEMFDP:mgd7Oj2OFP1/u02XCg7
                                                                                                                                                                                                                                                                                                                                                                          MD5:546BC0B3A81D33E85FD597C327D0BE82
                                                                                                                                                                                                                                                                                                                                                                          SHA1:EDA91111465828580A32278E17EE4E7D4C82291F
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E106D67C3BB10C09624154027B09485F01A2B3C2CBDA9BADEB1ABA2D065FF135
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9B8B0342824BFC58C0405203FB2BE18C9DA13593AD4F2D6222224D175C30A9203DCACEE83F68C886BC89F44C2084C5EEF19BFB396F3A14C634526B87BF175F13
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Conferences~bundle.DirectMessages~bundle.DMRichTextCompose~bu"],{184246:(e,o,r)=>{r.d(o,{C_:()=>h,I5:()=>_,K2:()=>m,L$:()=>l,Rb:()=>g,nk:()=>p,sI:()=>Z,xr:()=>w});var t=r(202784),n=r(727652),s=r(608080),i=r(786765),a=r(627036);const d=(e,o)=>`rgba(${e.rgb.red}, ${e.rgb.green}, ${e.rgb.blue}, ${o})`,l=e=>{const o=e&&n.Z.getForGallery(e);return o?{rgb:w(o),rgba:d(o,.9)}:b},c=a.Z.columnWidths.primary,u=(e,o)=>Math.min(o,e),b={rgb:"rgb(0, 0, 0)",rgba:"rgba(0, 0, 0, 0.9)"},p={transitionProperty:"background-color",transitionDuration:".5s"},_=(e,o)=>{const{containerHeight:r,containerWidth:t,mediaHeight:n,mediaWidth:i}=e,a=i&&n?i/n:1,d=a>1,l=o?400:c,b=d&&i<=l?u(t,l):t,p=!d&&n<=l?u(r,l):r;return s.Z.getContainDimensions({width:b,height:p},a)},g=e=>{const o=e&&e.ext_media_color&&e.ext_media_color.palette;return l(o)},m=e=>{const o=e&&e.profi
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65485)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):347335
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.248457316483408
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:RT7gQLXYkAP0xL3oAPmdkYucR8L+WTmPJqK4Np:RTQ43oHdjRhAp
                                                                                                                                                                                                                                                                                                                                                                          MD5:1DB39A9C4E980E85B764502662EC5345
                                                                                                                                                                                                                                                                                                                                                                          SHA1:64AC99D50A6D9864821E4DDA8B4D8AE2201B258C
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F70CAB814576A39A9F8AC0B333CF233D0B5811D46CFB7E6110363A957520E0F9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3ADB8E33060133C0138D328BE4B601213780756C650C16FC5FC4ACD0F0E41A19F5DB2A7825736E3EC045A995D5F9E6B5BB845405C4E08374188ECCA27C974B48
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:/*! For license information please see LICENSES */.(window.iridiumWebpackJsonp=window.iridiumWebpackJsonp||[]).push([["commons/app"],{"./node_modules/@babel/runtime/helpers/esm/arrayLikeToArray.js":function(e,t,n){"use strict";function r(e,t){(null==t||t>e.length)&&(t=e.length);for(var i=0,n=new Array(t);i<t;i++)n[i]=e[i];return n}n.d(t,"a",(function(){return r}))},"./node_modules/@babel/runtime/helpers/esm/arrayWithHoles.js":function(e,t,n){"use strict";function r(e){if(Array.isArray(e))return e}n.d(t,"a",(function(){return r}))},"./node_modules/@babel/runtime/helpers/esm/asyncToGenerator.js":function(e,t,n){"use strict";function r(e,t,n,r,o,c,l){try{var d=e[c](l),f=d.value}catch(e){return void n(e)}d.done?t(f):Promise.resolve(f).then(r,o)}function o(e){return function(){var t=this,n=arguments;return new Promise((function(o,c){var l=e.apply(t,n);function d(e){r(l,o,c,d,f,"next",e)}function f(e){r(l,o,c,d,f,"throw",e)}d(void 0)}))}}n.d(t,"a",(function(){return o}))},"./node_modules/@ba
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 5620
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1988
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.904772938558932
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:XUdIu8Lb6K9lj92B+SotziEZRxPG00Fb+DoFUzm9Od:Epqb6KP8oSCzvZRBGoQUz8w
                                                                                                                                                                                                                                                                                                                                                                          MD5:AE3DFC61B65C43FCBFC7E6245D75112D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:298A963EA61D6271606C674ED0E51409F14100F0
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:197230B75858B3DF2D081618BDDC649A7A8FCF56A8FE7C8E2929DCCD6108C0DD
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CA35F297BE355F66689C0DB8F000773AA347A04E7A789447DD1EA4335D1AEEDB3FC75F7DE5213C265A822EEA95DF86B6AB2706E1CB3E39B7FF6563092F998BD7
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:http://cdn.pardot.com/pd.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:...........Xmo.8......?..Jq......-.r..6./A`0..f,.:.rj...7$.j;v.............o.1........H..8.....1c3X..o..w.X......X.+.i..{..........o0...8...7.]O..,.*..X.=..pF...s......H.}..ouk'.K.E.....L..k....!^|cK.3.....T*...)..,..'}.D.>s......C.S.3=..0.^.=...?..={.l|.G_...<n...3.7L%R..w.@I...]..rIF.t...B+.J.:.9.2...k...z>..5.|2.:.H..0v......2..eI.....G....H......|........y.x.T...T...K..H......ur>...+...../...|..yW..Od.'|..^...LY..9.. 6...wqF....m.Z.R..z.q.J.F...4..v..._##J..C5.F.H.izF.e..E@...".)....u....^.X.../.A...+...mI.2...].4Af_..b.H.t...pf.i...a.RZ[..a.1`.P.....HR.DF.....$5.Q.UT...-......h...c@...S.X8~..V......w.}...;..d:..7.x..W.P...q.....j..].r.........zQ.e].r.f.,>......q....8x%.E...\.+..+.9.;w4.?a..L...|..%.<....v\..dNoy2...Z}y.......mZc.{.v....8...\.`.{...-.pr......;&n.....KHx..A.......d~.2..j.i...(h. .......j......]8..iP\...t..'x&....N.....N...P.8mE.e7....N..;.Y..[e.....BR.h...Ag.hM.....dd:Q...^{..f.G..)....%!.X&...X.3).......;eN..#
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):403645
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.4298884317850105
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:JKihq9YcM0xLSzz2U+OGi+9vC252tru3GqLHQtf/77WsAkAeVoL1:Hhq9YcMlF5ufsG
                                                                                                                                                                                                                                                                                                                                                                          MD5:3561190E80B78EB3C8C0D04A85CB068B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D0BA93DFF0D4DCD9B9F49EB6A15B1ED8BD5C7E4A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8B7D41ADAEABA2ED3BFAD9870092652B96A42F7495FECBB90567A42670797706
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B131BFFEA9BC403FC6B6FBF501702C0487DA95CF8C2F664544D98DF2BBF180AB3607D263882ABF9178D431D0902B74647DDD912F501163B2C6D590387151CB96
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~loader.AppModules~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode.9fabe07a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~loader.AppModules~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode"],{877944:e=>{e.exports={queryId:"QjN8ZdavFDqxUjNn3r9cig",operationName:"AuthenticatedUserTFLists",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},641029:e=>{e.exports={queryId:"jIPERj2TWrKGEAzDcnXPSA",operationName:"CommunitiesExploreTimeline",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2587)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2810
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.41680401181755
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIy7kVqq4qa0FkB30ngWf5YspSss4XDHkfOYqpV+P54XzQpE8DpDDpPWmEF:m7kUq4r8kB30ggYCn8CMiqCF
                                                                                                                                                                                                                                                                                                                                                                          MD5:64066F0CC548437DDBF2D5FD946A4815
                                                                                                                                                                                                                                                                                                                                                                          SHA1:B23FE5A2E39C6E73C68E927521BAB28F328BA687
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:82F4CBFC8C96AF8B23715092DBD55934774AFC10066BD688D0D87BE922D317E9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:99476EFF1F60110519833F67D29C8A4373912747DF085D79289558168BA55C7DA3D380EB6D12317FDA808657BCABD58D3DDED4F47FA249F3CBC3245137CE0A67
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Compose~bundle.Conversation~bundle.DMRichTextCompose~bund"],{296688:(e,t,s)=>{s.d(t,{Z:()=>L});var r=s(807896),a=s(202784),n=s(476984),o=s.n(n),d=s(473228),l=s.n(d),c=s(663140),i=s(872983),h=s(325686),u=s(142569),p=s(123301),f=s(234590);const I=({displayMode:e,renderUserCell:t,userIds:s})=>a.createElement(h.Z,{role:"list"},s.map(((s,r)=>t?t(s):a.createElement(u.ZP,{decoration:u.ET,displayMode:e,isFakeButtonRoleWithListItem:!0,key:s,promotedItemType:p.bj.USER,userId:s,withFollowsYou:!0}))));I.defaultProps={displayMode:f.Z.UserDetailed};const U=I;var b=s(823803),Z=s(923335),m=s(58343),P=s(392160),D=s(216657);const E=(e,t)=>t.userIds,_=(e,t)=>{const{filterPredicate:s=(e=>!!e),userIds:r}=t;return r.filter((t=>{const r=D.ZP.select(e,t);return!!r&&s(r)}))},A=(e,t)=>{const{userIds:s}=t;return s.reduce(((t,s)=>{const r=D.ZP.selectFetch
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2658)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2874
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.310391753840146
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIKvJDrNxvD3joBRkUnh/IfH7Y/t1gGjA8Yxhuh4O+HBmBaH5sMw0rWms4K:OvJDrNxv7joBRkUnh/QHAYSA9xQh4O+C
                                                                                                                                                                                                                                                                                                                                                                          MD5:5C7EEDB1877324E0536A4C12B9A096BA
                                                                                                                                                                                                                                                                                                                                                                          SHA1:601AB24B2D38B7705FC323EB2B57D8122683DEFB
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:84A2E35A96EB1E3D742024C5020CD30FA5E51A837904C86A270EC05EFB9045BA
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DDE7BCB8EF3292CD083EB4362BC2F23CCE74C25023262DEA4248E130EED0288924948C1887F9887B752B3A740F80CF87C026D9AAA655582F2EC671DD81F14CD4
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.immersiveTweetHandler"],{492187:(e,t,n)=>{n.d(t,{Z:()=>d});n(202784);const d=(0,n(656499).Z)({loader:()=>Promise.all([n.e("shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.Brande"),n.e("shared~loader.DMDrawer~bundle.Birdwatch~bundle.Communities~bundle.TwitterArticles~bundle.Compose~ondemand.Com"),n.e("shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~loader."),n.e("shared~bundle.Communities~ondemand.SettingsInternals~ondemand.SettingsRevamp~bundle.PremiumHub~bundle.Profess"),n.e("shared~bundle.Birdwatch~bundle.TwitterArticles~bundle.Grok~bundle.Payments~bundle.SettingsProfessionalProfile"),n.e("shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.TweetCurationActionMe
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8857)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):428995
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.509814017153945
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:6eEs+RH4fglavMJyXrBmaiiF4kHhH1a970lAHnfbH29X8vRS6j9E2Jmm:6euAg1HZHnLREU
                                                                                                                                                                                                                                                                                                                                                                          MD5:3E894C1EED3B7BBD3A1B513E42A5B87D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F608183DFEF3E49767388EB0DC631FFBAEE41F6E
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:60CEFB43938F139778D5998AE1DE6691F4CCF0333CD10E7004DC286830341533
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9DA1E64175AB0ABE761A5F7034D073A95E4E72ED189168D1EB96572EE8F303CF49B7CE5DE7BA6ED86A1D7DF93FC59BD5F0F2F5CFF14FD58F2905068D68A776DD
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("CometTahoeChainingItemThumbnail_video.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CometTahoeChainingItemThumbnail_video",selections:[{args:null,kind:"FragmentSpread",name:"LiveVideoCometBadge_video"},{alias:null,args:null,kind:"ScalarField",name:"is_live_streaming",storageKey:null},{alias:null,args:[{kind:"Literal",name:"height",value:90},{kind:"Literal",name:"sizing",value:"cover-fill-cropped"},{kind:"Literal",name:"width",value:160}],concreteType:"Image",kind:"LinkedField",name:"image",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"uri",storageKey:null}],storageKey:'image(height:90,sizing:"cover-fill-cropped",width:160)'},{alias:null,args:null,kind:"ScalarField",name:"playable_duration",storageKey:null}],type:"Video",abstractKey:null};e.exports=a}),null);.__d("CometTahoeChainingItemThumbnail.react",["CometImage.react","CometRelay","CometTahoeChainingItemThumbnail_video.grap
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (354), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):354
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.952076725506756
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:D8DhDU847GQA3SycgCVsT/yyVCsF4Khgqt/AGrDqR8GECQOBEOxc46T:D8q7sS4CTyVX3ftla2TCQcEOxM
                                                                                                                                                                                                                                                                                                                                                                          MD5:2B642EA194DEE875A51E0BA1EE010E31
                                                                                                                                                                                                                                                                                                                                                                          SHA1:854545DBB0A746047918B29C73D1FD0C213332E9
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C84C9DC99E9FFACF2B49BEFC6A59C0DEAEC987C2BFD673DDEB26EACB8FFFE5C0
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:205F2675D3CFD643498665873844561156962F7E6EAB75A368AC8B364FF7BA2C1FF57921FA4EFF952CFCD55BE7AF308778A9C28F5EB556A080A85E389F219127
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://stk.protechts.net/ns?c=c7417f30-81ca-11ef-bf35-656952fc5247
                                                                                                                                                                                                                                                                                                                                                                          Preview:6c3c7ffa5e6be58df2501871b647e756dc1f16437f3b6dad5e69e9409504140fb77c2d319e070c604ad1ab7494307e2945bf8c424a858f00b91ab404597ede999b178c50ab55b2491da7201cc969b27ef62274985fb41da4195f9ea2034cee4dc66658aa6bf4e4ead36caa54a170f4cd40e339adaa4a274145c39a9d790444c448f31bfaf44956e74f83b6446cbad0226522f634b483f4108925105427aa66c00dc85f407602816f85927f8707d0c33dd6
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 5620
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1988
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.904772938558932
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:XUdIu8Lb6K9lj92B+SotziEZRxPG00Fb+DoFUzm9Od:Epqb6KP8oSCzvZRBGoQUz8w
                                                                                                                                                                                                                                                                                                                                                                          MD5:AE3DFC61B65C43FCBFC7E6245D75112D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:298A963EA61D6271606C674ED0E51409F14100F0
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:197230B75858B3DF2D081618BDDC649A7A8FCF56A8FE7C8E2929DCCD6108C0DD
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CA35F297BE355F66689C0DB8F000773AA347A04E7A789447DD1EA4335D1AEEDB3FC75F7DE5213C265A822EEA95DF86B6AB2706E1CB3E39B7FF6563092F998BD7
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:...........Xmo.8......?..Jq......-.r..6./A`0..f,.:.rj...7$.j;v.............o.1........H..8.....1c3X..o..w.X......X.+.i..{..........o0...8...7.]O..,.*..X.=..pF...s......H.}..ouk'.K.E.....L..k....!^|cK.3.....T*...)..,..'}.D.>s......C.S.3=..0.^.=...?..={.l|.G_...<n...3.7L%R..w.@I...]..rIF.t...B+.J.:.9.2...k...z>..5.|2.:.H..0v......2..eI.....G....H......|........y.x.T...T...K..H......ur>...+...../...|..yW..Od.'|..^...LY..9.. 6...wqF....m.Z.R..z.q.J.F...4..v..._##J..C5.F.H.izF.e..E@...".)....u....^.X.../.A...+...mI.2...].4Af_..b.H.t...pf.i...a.RZ[..a.1`.P.....HR.DF.....$5.Q.UT...-......h...c@...S.X8~..V......w.}...;..d:..7.x..W.P...q.....j..].r.........zQ.e].r.f.,>......q....8x%.E...\.+..+.9.;w4.?a..L...|..%.<....v\..dNoy2...Z}y.......mZc.{.v....8...\.`.{...-.pr......;&n.....KHx..A.......d~.2..j.i...(h. .......j......]8..iP\...t..'x&....N.....N...P.8mE.e7....N..;.Y..[e.....BR.h...Ag.hM.....dd:Q...^{..f.G..)....%!.X&...X.3).......;eN..#
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (20634)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):269815
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.404035724857932
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:uP/FjjplJ6MoAkT9Al9OD47YzV4HEEjh5uEOzUCbPuy6IMe2xquHSyiTiIr+tKi+:W/oH0h5yDA07GROn
                                                                                                                                                                                                                                                                                                                                                                          MD5:BA889F3E26E211C0A068F977AF97EEAE
                                                                                                                                                                                                                                                                                                                                                                          SHA1:9259CACE53A631AD42CF4C89DB14469653E00660
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1A31C19FE517141BE6CB8A0BB60B8C079A4DA68B07CD16AD2C1389EFC5668F8A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6F042AFDDF071FF15998FC0712F15A39F167A3DFBC1CAE3837D8A5D8DEEE4C66E73CBCE1AC67B7EA88A0E56F17FB6CF2FA60F198EF16D961C22F18784F8D5D11
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.xx.fbcdn.net/rsrc.php/v3/y-/r/C2nfdIck3tZ.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 44660, version 1.0
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):44660
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.99540254121323
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:hgJ8wY+W8lE34E/C6z3sbYqg0OvVQ8J4WSrQek4cXzrrhDn:NdQlE34E/C6sbTg0yV54drQ2cXz/hDn
                                                                                                                                                                                                                                                                                                                                                                          MD5:AF0FD092A950CD858A160490AE22D16C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:4291C81C52514932F517529F3D3C24F4A40609EC
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:858B70C0B816C651B12A0849E17C83EAE8A76AADE2FDF02E98848D5D25868C82
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:64123D00581D6D45C1FE0390911E20FB732A9875EEBC667C45CA4F84E5768657BDB1FA9A307C150D6E5644A7E8E5CD274C58F879FE059B8C6E1DC73E2A039B35
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/Chirp-Regular.80fda27a.woff2
                                                                                                                                                                                                                                                                                                                                                                          Preview:wOF2.......t..........................................d..x.`..v.D..*.....8..W.6.$..t..<.. ..r. ..&.$..T[.|...q.n_...IU....o...9..A....T5...q.J@w..J.+.....E.....n...U....ww. .....s..@Yy.%....,.@d..ptN1.,...f+.VZ ..S.L.e3.=.,J....."..h....Vs....S..0.N04...%.k_......Z....7.$o(e.m6.......$..#...4LaX..G3...R.6*mn.jW$..dPX..Ntg.|-..7{...^._>.a.){.M..bU.5...5&5... .....t..X[......j;_M%......;y.......b..k)*%)..R...~.P........FRRa.m.`....R.W.......bY....Q.......>.E..$.).I..e&............=......?@&..A.....%.|.A0W.lq9......y..s.{I......"b..k...FDD..q...q.F.P..-n.@.....+ "......|..#.>...8.*....l....D....N06ka..9]....W."us.....^Z..vIH..|@bM@.QJ,...!..c...."OH0..... ..>v./5.?...m.....T;k....."..$..!Q.;...D.l.....R.J...n.2..SW.[..[m.......0....?...k......EkP.....J...^....'..qc.....<.).a...x.....I.....u..s....4.......+...q.J.M.Z.. . ...]..N..v/...>u......"............2..!.C6..$.."K...,....V....$ni..P.:....y(k..?M..@...X...@.......-.]..*..k..)..Z... .>
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2907)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):23298
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.429186219736739
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:+BitNeB9HVPQmqySWyvbbb/XEm6k1JTM2qzhOF0bCjOgiQBH2f+wl9nyf0zHwx:+BiHeB9Hecebbb/PONOFnjOgPBHgSywx
                                                                                                                                                                                                                                                                                                                                                                          MD5:A5C41D7BA22E9CF451810802AE5AC2E8
                                                                                                                                                                                                                                                                                                                                                                          SHA1:858F35134A0BD7BAECB1B1A30EC3645642214554
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D29364A1E9EDE91152F2CB84962B73644741817C9C6A615C1FB70A885DD1CB8D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DEA28AD362B51832D33CD9E936C0A255FA32C20DFFC6E806DA7AAF657D3490AF079C40FE21E10B2FDC971EB066E51ABDA182DEDC156759CCE06440E456FEB316
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.xu.prototype.da=_.ca(40,function(){return _.tj(this,3)});_.cz=function(a,b){this.key=a;this.defaultValue=!1;this.flagName=b};_.cz.prototype.ctor=function(a){return typeof a==="boolean"?a:this.defaultValue};_.dz=function(){this.ka=!0;var a=_.xj(_.fk(_.Be("TSDtV",window),_.Cya),_.xu,1,_.sj())[0];if(a){var b={};for(var c=_.n(_.xj(a,_.Dya,2,_.sj())),d=c.next();!d.done;d=c.next()){d=d.value;var e=_.Lj(d,1).toString();switch(_.vj(d,_.yu)){case 3:b[e]=_.Jj(d,_.nj(d,_.yu,3));break;case 2:b[e]=_.Lj(d,_.nj(d,_.yu,2));break;case 4:b[e]=_.Mj(d,_.nj(d,_.yu,4));break;case 5:b[e]=_.Nj(d,_.nj(d,_.yu,5));break;case 6:b[e]=_.Rj(d,_.ff,6,_.yu);break;default:throw Error("jd`"+_.vj(d,_.yu));}}}else b={};this.ea=b;this.token=.a?a.da():null};_.dz.prototype.aa=function(a){if(!this.ka||a.key in this.ea)a=a.ctor(this.ea[a.key]);else if(_.Be("nQyAE",window)){var b=_.Fya(a.flagName);if(b===null)a=a.de
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2917
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.6497566797862255
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:4imJK+SHG7kQ1tXoD7B7QiJb+Mn+zoApdv/B/crEZFYR9i1wrL7Xp/r:4BJrfAjD11+zo0xXWmgjp/r
                                                                                                                                                                                                                                                                                                                                                                          MD5:D6C463189E1067718204EEA02303D315
                                                                                                                                                                                                                                                                                                                                                                          SHA1:23F6434131D94616C5CFF55083EBB90AE5032F58
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0E8F0B928CE2142B5411F2B037C716B07E50CB849A2DC3C11A2711ED06BE9EB3
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:EA48B953A5C141F3DF760F2C9597A9C55A28CAEDD71208AA056F3CAD384E906F304779EC93E2824631B4EA364FCB7436AD7C473AF7A53984DE431A482F0FD166
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.morningstar.com/content/assets/img/morningstar-50px.5a8b816.svg
                                                                                                                                                                                                                                                                                                                                                                          Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" width="126" height="50" viewBox="0 0 126 50">. <defs>. <style>. .cls-1 {. fill: #F20D33;;. }. </style>. </defs>. <title>Mstar-logo-50px-01-04</title>. <g>. <rect class="cls-1" x="67.193" y="10.898" width="2.409" height="26.478"/>. <polygon class="cls-1" points="100.367 10.898 108.052 10.898 108.052 13.105 105.438 13.105 105.438 37.376 103.019 37.376 103.019 13.105 100.367 13.105 100.367 10.898"/>. <polygon class="cls-1" points="64.991 10.898 64.991 37.376 62.468 37.376 58.861 21.296 58.861 37.376 56.494 37.376 56.494 10.898 58.671 10.898 62.624 28.439 62.624 10.898 64.991 10.898"/>. <polygon class="cls-1" points="12.611 10.898 12.611 37.376 10.244 37.376 10.244 14.68 7.323 37.376 5.352 37.376 2.478 14.68 2.478 37.376 0.096 37.376 0.096 10.898 4.126 10.898 6.434 26.861 8.61 10.898 12.611 10.898"/>. <path class="cls-1" d="M41.949,37.384a15.324,15.324,0,1,0-24.694,0h3.187a12.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (39767)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43171
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.072760892799744
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:7J5Ab8SnVCFqwivkAuLabUnQt2weVCFqwivkRRRum6AlVFyICfHXs:dyASniqILeUQmiq/m9W8
                                                                                                                                                                                                                                                                                                                                                                          MD5:5016E169748A6E203FDF156B9AB6DA33
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E882467086E870ED3D166982CF27D8B855078CE0
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8356948D6F3BEF342FF37A4DECA7F6B64B58CA0B90CA128C1929C1BB76CC7A54
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CD47019302E7B9CC90EFD0FFD5CA921C139013DB9B3F44CAD87D1AE8536BA4F827EF67C01956A7569FCD73F23DF3746A0AD2E178D122D110D9584AE8BADBE7F9
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:/**. * Copyright (c) 2023 Apple Inc. All rights reserved.. * . * # Sign In with Apple License. * . * **IMPORTANT:** This Sign In with Apple software is supplied to you by Apple Inc. ("Apple") in consideration of your agreement to the following terms, and your use, reproduction, or installation of this Apple software constitutes acceptance of these terms. If you do not agree with these terms, please do not use, reproduce or install this Apple software.. * . * This software is licensed to you only for use with Sign In with Apple that you are authorized or legally permitted to embed or display on your website.. *. * The Sign In with Apple software is only licensed and intended for the purposes set forth above and may not be used for other purposes or in other contexts without Apple's prior written permission. For the sake of clarity, you may not and agree not to or enable others to, modify or create derivative works of the Sign In with Apple software.. *. * You may only use the Sign In wi
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2409)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2544
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.375294446380776
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIhJkUgZktm5f7Lus+gyEd5sQB8AAWAWcKHCFoRL5TFo6pdEJv9WZ:bxg2A5us+R+yy/TTFo4EJv9c
                                                                                                                                                                                                                                                                                                                                                                          MD5:0AE38B3C0B3319CC58ED1D287F1AB536
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0CD0447AEB0267EDA6BD0DA683A70D747ED04AAD
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5A7EC332439FC29DEE23CC9D7F45FEBBC9C0AF84511F379C757F54AE61BD13B3
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:96F32811294212132D325B7BF000E422C37E3E672C5387EA8FF7E8338DD87CDFB251CDA609F3D8A61E2D309737927A126F2D5DF1DB6323E155121ECFB5D277E5
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.ExploreSidebar"],{86421:(e,t,r)=>{r.r(t),r.d(t,{ExploreSidebar:()=>S,UPDATE_INTERVAL:()=>w,default:()=>v});var n=r(202784),i=r(726499),s=r(325686),o=r(108352),a=r(825301),l=r(473228),d=r.n(l),c=r(16587),h=r(478207),p=r(920579),_=r(348501),u=r(231372),b=r(452612),m=r(539928);const f={...(0,r(572394).G)({withThirdPartyCards:!1,isInSidebar:!0,errorContext:"EXPLORE_SIDEBAR"}),[b.ZP.TimelineCursor]:m.OZ(m.KM()),[b.ZP.Label]:m.OZ(m.KM()),[b.ZP.Message]:m.OZ(m.KM()),[b.ZP.News]:m.OZ(m.KM())},Z=d().b8e930fe,g=d().ae05f268,w=3e5,E=()=>n.createElement(o.Z,{message:g}),T=(0,c.Z)(((e,t)=>(0,p.O9)({exploreGraphQLEnabled:t,displayLocation:p.qk.WebSidebar,focalTweetId:e}))),x=(0,c.Z)(((e,t)=>(0,p.O9)({exploreGraphQLEnabled:t,displayLocation:p.qk.WebSidebar,profileUserId:e})));class S extends n.Component{constructor(...e){var t;super(...e),this._renderBetaLabel=()=>n.createElement(a.ZP,{
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):8724
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.79038236277243
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:/itgWO5VcGhhnFZHjbCuTu3rNvxfzP3VyuWyshlnrlqRi:/ANeBFVKZxfMu0lMi
                                                                                                                                                                                                                                                                                                                                                                          MD5:2993755C7C7A44E573104124DC060F3C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:A10CFFAA067B8FB82C5B084F08721950693474A0
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:866248FB3F84481E21A19D0E2D4D5DF20EAADA6C5E5934B3F4FC39879A15A4BF
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:746F07C0199702844AD7DA949D12BD8170E98A665DE7F89FC22EABCB3FD3F0DBEFDE65AB9E035F04DC861BEA186397B23548C8DB862E876E903819304CFCBAAA
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://scontent-msp1-1.xx.fbcdn.net/m1/v/t6/An-V1eo7VQ3O9lqK2f9nfo3p019W0b_BTfQk8m_WliRJfm8Ss0I6dO39oKJmajreEZ2Oy5vSrTbDg0GpAgj0NSk-Eu5PWtSAd1gv.kf?ccb=10-5&oh=00_AYAWdDXLoSHems8HfXuaI9UdKbwJuppPR46qeNwajxJdUQ&oe=67264A31&_nc_sid=7da55a
                                                                                                                                                                                                                                                                                                                                                                          Preview: ...KEYF....$................. ...................4C..4C..@@..pB..............................4C..4Cm.....................................................................................................................................................Adobe.d........................................................................................................a..!Q..1A"q.2R....#3B..CSbr............................!1.aAQ............?....$}(.....5{....pcGW.A.?...Q....h..%...8..M!...j......#.'.{S... |....a.w..O.(....Pn..=..o....[wg.....^6p..Yi.....73OC.V.Kx..4..c.3..E[j..............$....`....&.u)b.o..L9P"....yn..eE...N..........m...Kd...Zvl.;"....S8.oD.....S...Q...-.R#...B..-.&e.lS..v=G.M5....&.....i.G.0.mD...X%.X%....../.V.V..%.b....M.....7.YO+9."......+..Y....L.Tj.K.ln..R...,C.......".#ul...e..P...Z...N.=..X.n.Q2....M.......X..$.T.......i.5!..z..+Q.p.......1BYF(K).........K.1..0..j..n....o_.h..MOE...........u..X,...M&.p.JkK.....cU..........D..>..h.5.h.]:..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (20455)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):20579
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.587755088111222
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:tYD8M4dbsa8FLh9sTM+KXDWcNrifa3Q0chnVSn0LOCIJinJrFo2yhGS53SJXqMy8:yBMbzkWTAWCrbc3SCIYnJR7tSN6qMyyr
                                                                                                                                                                                                                                                                                                                                                                          MD5:68A3D4C036D33C7414CBA84D232A83C3
                                                                                                                                                                                                                                                                                                                                                                          SHA1:42A91DCB9253B8535E00B09BCB0FDF39068C5F7F
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:972AFB84BFC011BE67608BA61A11E224BCFBED52EABB3DB3EC6C1EC26BF6822A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D44CA1456D1B3D82B4EC6C0CF1F50C3880F38197BC9724A385BA888766DBE6773C63C9A4E3E9B5B89FBE3275D6FB29A44E25873BD6B4AD7AAA7C566D97A0081D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.s"],{471269:(n,t,W)=>{W.r(t),W.d(t,{default:()=>c});W(136728),W(875640);function r(){const n=["W6hdGSooBSoI","WP3cS2W","WOdcTCobuMC","vSosWPW","hx93yG","n8kpWQtcKCoO","pMPrqu8","amoGW7aRW68","W6uKW4dcIry","W7NcR3pcGCka","WQRdRSoKW47cMW","W7BcL8kyfXK","W7xcLJWhEq","xColeSkBW5G","t8o4dCkjiG","W4GYWOmmW7m","W7BdMmoVAmo1","gCoOWOVcV2y","W7uCWPKcW48","W4zrWOJcICkn","p11VAhO","o8kRWOtcP8oV","FmoyWRhdQSkX","W4GcWQShW7y","WRVdJCoWy2e","nXj4","u8oFfmkkW5u","mrLZW51M","c8oPFwbD","WOBdSCoVW7eO","xYW1","W6uVWOiiW7q","W6FcLmkNjGq","AsiBWQHA","WPpdKCoDW7NcGW","WOxdP8oSqNa","W4vajCklWPq","emoGW7y7W68","hCo4W40HW6C","mmkunHtdKa","lwjAwx8","WOJdU1xdGSor","eN59y3W","W6ZcUaFdG3W","e0hdLCkusW","WPtcHSo3seq","tmoCgG","W7lcGmkjnXK","rCk3W7m","jCkudH8b","kuWPFSoZ","l8kvWPxcNCoA","Dmk0aSonaq","WPxcPSo3W5aI","fSoYWRBcU2O","hfRdV8k1fa","zSo5kmouhq","W7/cR0/cPCkU","W6eTWO8xW6W","Dri9gCoq","vCoIja
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65468)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):445684
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.45149260986579
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:8Zop7LPPy89RPFeLIcrnqWKPA2iNvTEinGPQD:p9RP4LIcrnqWKPA2iNvTEinGPQD
                                                                                                                                                                                                                                                                                                                                                                          MD5:7D5C9B1EB947C3EB393B4FEE7C579352
                                                                                                                                                                                                                                                                                                                                                                          SHA1:71BCD33B95D096603B37434882D8C6EB90C60547
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:59BFCA7597FE758AED5B5D5286FB30F848EEDE29EB9113824E9F8B1FABC1FA31
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C7A6DD3B0D63CFEA86DBA2DA4255361845E5AEF3AAE1E6690B848383349C2DCA497730E2E7C0C5B5EBC5D19ED10C21BF6AF9352F7790C792281B9D5923C3EC89
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:/*! For license information please see client.min.js.LICENSE.txt */.(function(){var __webpack_modules__={8650:function(t,n,e){var i;!function(r,o){"use strict";var u="function",a="undefined",s="object",c="string",f="model",l="name",d="type",h="vendor",v="version",p="architecture",m="console",g="mobile",b="tablet",w="smarttv",y="wearable",_="embedded",E="Amazon",I="Apple",A="ASUS",S="BlackBerry",x="Firefox",T="Google",k="Huawei",O="LG",R="Microsoft",C="Motorola",N="Opera",D="Samsung",M="Sharp",P="Sony",j="Xiaomi",L="Zebra",F="Facebook",B=function(t){for(var n={},e=0;e<t.length;e++)n[t[e].toUpperCase()]=t[e];return n},U=function(t,n){return typeof t===c&&-1!==V(n).indexOf(V(t))},V=function(t){return t.toLowerCase()},G=function(t,n){if(typeof t===c)return t=t.replace(/^\s\s*/,""),typeof n===a?t:t.substring(0,350)},q=function(t,n){for(var e,i,r,a,c,f,l=0;l<n.length&&!c;){var d=n[l],h=n[l+1];for(e=i=0;e<d.length&&!c&&d[e];)if(c=d[e++].exec(t))for(r=0;r<h.length;r++)f=c[++i],typeof(a=h[r])==
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):112
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.9283221962815436
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:qx3inFMArgZNDrrpmJTCq2BmV1H9kivx:s3yFMiwxmBjH9tp
                                                                                                                                                                                                                                                                                                                                                                          MD5:4738830500388F349DFDFCA9C505039E
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E3B32CB5CB0FD644BA29AB01CCD0870FAEF93B58
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D807CE9354303586160180DCC0F719959C16A722E336E546D26F82C8CC928F94
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E53CD5F33582DABE6181AACEE3AAA39EEFF3843DB5FF2A56323DF4C745C325D0392166F181A6645B53826D696A923B16FDE52E57D56E1E3B95E3F1F3926EE617
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSJQn0S61pD_-oZBIFDVkMGggSBQ28ierQEgUNoEYhsBIFDc5BTHo=?alt=proto
                                                                                                                                                                                                                                                                                                                                                                          Preview:ClIKBw1ZDBoIGgAKBw28ierQGgAKEw2gRiGwGgQICRgBGgQIVhgCIAEKKQ3OQUx6GgQITBgCKhwIClIYCg5AIS4jJCpfLSYlPysvLBABGP////8P
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3023)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3229
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.4592713538493856
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:O1jHuA/z2FfDHUwPn7HUi73UF1s6x6WpFiMai:KjDkDHDnzUiDUF1fkWpFiC
                                                                                                                                                                                                                                                                                                                                                                          MD5:06BFB40D0CC00B14C155C4725D7C02CF
                                                                                                                                                                                                                                                                                                                                                                          SHA1:A4B2489E9FFAAA3F74673D0285053F18A6FC8412
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:289A5B775BAAA8ACDF18793B6876334FF41F31E1A4CC9B9DF81E7229E548EAFC
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:45B4938EAB8CE8B1F5CA6CF8830D89AC4260B8AB4C70CC83576BC716F8AA828E76800D81FC4457D3FE9AA3D0897902CEF5F4C1CB39B1F1EAFE5754D439BB7D9E
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.ShareJob~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.UserProfile"],{434756:(e,t,l)=>{l.d(t,{Z:()=>h});var a=l(202784),r=l(325686),o=l(411839),n=l(973186),i=l(882392),c=l(511258),s=l(106733),d=l(383710),u=l(460673),m=l(328994);const b=n.default.create((e=>({card:{paddingVertical:e.spaces.space12,paddingHorizontal:e.spaces.space20,height:"100%"},cardLayout:{display:"flex",flexDirection:"column",gap:e.spaces.space8,height:"100%"},cardMeta:{display:"flex",flexDirection:"column",gap:8},cardSubtext:{display:"flex",flexDirection:"row",justifyContent:"space-between",alignItems:"center",gap:12},withIcon:{display:"flex",flexDirection:"row",alignItems:"center",gap:e.spaces.space4},contentBackground:{backgroundColor:e.colors.cellBackground},darkModeContentBackground:{backgroundColor:e.colors.gray0}}))),h=({formattedSalary:e,id:t,isVerifiedOrg:l,isViewerFollowsUse
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3785
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.247441681550522
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:8Bor+gy0y8WMaW8nmxiPuOOs/zOWdZqacj:Ao6T0yTDpz+
                                                                                                                                                                                                                                                                                                                                                                          MD5:2C9CECBEA9EC3E0122D001322DA24E59
                                                                                                                                                                                                                                                                                                                                                                          SHA1:73C8D1D1D16236DF4CD83151E3E307E0F54BD7F1
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:921DDA3E096F6CC7897214F67F64EE3CCC26CE2A96157926C14DDF316D4DD615
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:AF250C95373B57A521C230E20D8893AA402100E8223D153E263EDF2C83EAA0A5C4E3C9ED61A2A847E9D6EDC0AC842B89147C78A7DA1188235173C905E5364C3F
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.morningstar.com/content/cs-images/v3/assets/blt9415ea4cc4157833/blt104874df63213326/648b466c0b7fca234962d7c2/morningstar-logo-white.svg
                                                                                                                                                                                                                                                                                                                                                                          Preview:<svg width="115" height="26" viewBox="0 0 115 26" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M63.393 0.711487H61.1951V24.8613H63.393V0.711487Z" fill="white"/>.<path d="M91.4462 0.711487H98.4595V2.71789H96.07V24.8613H93.863V2.71789H91.4462V0.711487Z" fill="white"/>.<path d="M59.1796 0.711487V24.8613H56.8814L53.5891 10.1963V24.8613H51.4368V0.711487H53.4249L57.0273 16.708V0.711487H59.1796Z" fill="white"/>.<path d="M11.409 0.711487V24.8613H9.25668V4.15885L6.59364 24.8613H4.797L2.17044 4.15885V24.8613H-0.00012207V0.711487H3.67524L5.78196 15.267L7.761 0.711487H11.409Z" fill="white"/>.<path d="M38.1671 24.8613C39.8726 22.5448 40.8849 19.6812 40.8849 16.5803C40.8849 8.86481 34.6286 2.59937 26.9039 2.59937C19.1793 2.59937 12.923 8.85569 12.923 16.5803C12.923 19.6812 13.9353 22.5448 15.6407 24.8613H18.55C16.4433 22.7364 15.1391 19.8088 15.1391 16.5803C15.1391 10.0778 20.4105 4.80641 26.9131 4.80641C33.4156 4.80641 38.687 10.0778 38.687 16.5803C38.687 19.8088 37.3828 22.7364 35.2761
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1555
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.249530958699059
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
                                                                                                                                                                                                                                                                                                                                                                          MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                                                                                                                                                                                                                          SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3158)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3381
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2380158640312
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:mgl1oDD0nBqqtyzi3xGIx9bFXRF0QBOC0:jyDonB/tyzC4YJXFLBi
                                                                                                                                                                                                                                                                                                                                                                          MD5:DA2DD6B5AE0999549992B0247595A983
                                                                                                                                                                                                                                                                                                                                                                          SHA1:25682CA0F842DDA36E662884E0071FCD13074219
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:21ADD1CF75DD690559CA03BD6AF961B7A14073D4486C0B24713CB512425F208F
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:879771CCA0E796685013C6A897122C797853882E169D46C759AF14D1C9D1D793D12630B248BB36647C47ABE22733728799F1C289319761D5B8A69C635E966488
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Birdwatch~bundle.Communities~bundle.TwitterArticles~bundle.Compose~ondemand.Com"],{796818:(e,t,r)=>{r.d(t,{Z:()=>m});var o=r(807896),l=r(202784),a=r(904152),n=r(325686),s=r(507066),c=r(882392),i=r(940080),d=r(935094),h=r(379866),b=r(411839),u=r(973186);let p=1;class C extends l.Component{blur(){this._checkboxElement&&a.Z.blur(this._checkboxElement)}focus(){this._checkboxElement&&a.Z.focus(this._checkboxElement)}constructor(){super(),this._handleChange=e=>{const{onChange:t}=this.props;t&&t(e.nativeEvent.target.checked)},this._setCheckboxRef=e=>{this._checkboxElement=e},this._labelId=`CHECKBOX_${p}_LABEL`,p+=1}render(){const{checked:e,disabled:t,helpText:r,label:a,onChange:p,style:C,...m}=this.props,g=h.Z.generate({backgroundColor:u.default.theme.colors.transparent,color:u.default.theme.colors.primary,withFocusWithinFocusRing:!0}),f=h.Z.generate({back
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 128616, version 1.0
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):128616
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.998144418257635
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:g9Q1hzkZsrnBLBDz44c4vHx8K+QpXKL4NfsuNhi:g+34iB544c+HWlT4N0uLi
                                                                                                                                                                                                                                                                                                                                                                          MD5:A4160421D2605545F69A4CD6CD642902
                                                                                                                                                                                                                                                                                                                                                                          SHA1:AAAE93B146D97737FABE87A6BC741113E6899AD3
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4A4DBC62FA335E411B94A532BE091C58C0C0C4FA731339F11722577D3CF6443B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D2BA5C00C3B6C1FC58519768B0DCD23951E74C00FDD424AB4565E7C2DC9C6B8E8077DC75015D9158BFD12F4573A7FEED6BC3FB16EEC96785C356511C9551416F
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNcIhQ8tQ.woff2
                                                                                                                                                                                                                                                                                                                                                                          Preview:wOF2.......h......~....................................D.`........|..F..X..6.$..p. ..z. [.\...D...k.N....)&..La.s..e.;D..9Z..~...y.m...AwDH...D........E..../....'...km+..1".R.....J...MR....iB.e&.[.D.v...=..i@%*.!&..b*.\..U.>..A..{...6.t.........77.Y..s..bd..~...9.M*[V.D....{a.U......h...z.).....q2-.k.`~.f*.+..f.T.x}....<d.s.q.Y..._.pk.I...E...:..;...:..C....T.pU.`.T...L...._t#ri!=..M...#=.S1B........K.oD.IT.......-.. .-O..6[!)Y..I2.....(LO?...9...J.N..... #H.......b.. .....pW"U8..<a.t2..y2*..Cle6.d%y...O.....1..dK{0..L..'<..i..g..&..*+.A...E(...~.....@......I.'"...D...T......z'.1.N..AbE..@...5.Q..*...&...W..y.8S..";......"..s...9.w. !.H..........7~.X..pZ.r)..{..4..ln...~r!.!........b.H....U.....av6...s_.....-7.....\N$...."AD.... ..+..{.ojl.8....H#:.D.?.lw.?.......J....p..V...?.......k.}.}..T.>......p.c.x@c....m6h... .G.C..{.cJ..Y..Y^.h".E;.:..#.K..oH.(.iJ.~....Y.&..n..bJ..6..xp...t..1.).....@...c..._sx.".t{....M...Lv..<....$1.h6+&C.&.*n.Yf.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9961)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):61947
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.388232312542468
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:Tugt6ud5OMjhK+flLHwSo3qi1ataFhhuYAAvYir53juDFnUnS:TRt6ud5OMjhK6lHwSo3XItkuSOFD
                                                                                                                                                                                                                                                                                                                                                                          MD5:FB79A7001F536C306BC2A353677DE95B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:1AD0E820EB77C60888686B6A2C43BDCFD657BFA2
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6E48ECBB0D5A7C8E6D75F91B2E69A298485C645758D57401C772CAD69A6C8564
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B422CAB7F645D1F2DF29A78E73967979E03BC34B24150913FB7A11DBD410491C4B5AF1BB41C09A34A89979C01D0485E59BA71832EA6DBA5DC31B2888013A1B74
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.xx.fbcdn.net/rsrc.php/v3idBq4/yi/l/en_GB/0X_J5B3bWpY.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("BaseCalloutImpl.react",["BaseContextualLayer.react","BaseContextualLayerAnchorRootContext","LayoutAnimationBoundaryContext","react","useCometDisplayTimingTrackerForInteraction"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react")),j=h.useEffect;function a(a){var b=a.anchorRef,d=a.anchorRootRefContext,e=a.animationContext,f=a.children,g=a.contextualLayerProps,h=a.imperativeRef,k=a.scrollableAreaContext;a=c("useCometDisplayTimingTrackerForInteraction")("FDSCalloutManager");j(function(){var a=k.map(function(a){return a.getDOMNode()}).filter(Boolean),b=function(){var a;return(a=h.current)==null?void 0:a.reposition()};if(a.length>0){a.forEach(function(a){return a.addEventListener("scroll",b,{passive:!0})});return function(){a.forEach(function(a){return a.removeEventListener("scroll",b,{passive:!0})})}}},[h,k]);return g==null||b==null?null:i.jsx(c("LayoutAnimationBoundaryContext").Provider,{value:e,children:i.jsx(c("BaseContextualLayerAnchorRootContext").Pr
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (61348)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):61742
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.195859869897736
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:MMkA7CLzj8W4WzSe0aJyMvzt0qYNkVfZBE3d1ihcXvehVeK0:MMsXdSenJyMKqlNECLVt0
                                                                                                                                                                                                                                                                                                                                                                          MD5:8BF4EF278F276C7409177A614EFA7CF4
                                                                                                                                                                                                                                                                                                                                                                          SHA1:FB7B48F54EB0629901EF521C6BD61C28FEB46C86
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:75E3DF32772381A07211AEB7BFC50E7FF7CA2C14AEB35148ABF7DCDD336E0088
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D4C40FA4F60D97D49D1B55AF1FC59EA93C268F8ED0179445A1F6ED37C96700EE5952C8ACCA93B8117EA07F786C2874D53145FC4BE7453EA82F5E72AE00D4EEEC
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:/*!. JW Player version 8.7.3. Copyright (c) 2019, JW Player, All Rights Reserved . This source code and its use and distribution is subject to the terms . and conditions of the applicable license agreement. . https://www.jwplayer.com/tos/. This product includes portions of other software. For the full text of licenses, see. https://ssl.p.jwpcdn.com/player/v/8.7.3/notice.txt.*/.window.jwplayer=function(t){function e(e){for(var n,i,o=e[0],u=e[1],a=0,s=[];a<o.length;a++)i=o[a],r[i]&&s.push(r[i][0]),r[i]=0;for(n in u)Object.prototype.hasOwnProperty.call(u,n)&&(t[n]=u[n]);for(c&&c(e);s.length;)s.shift()()}var n={},r={17:0};function i(e){if(n[e])return n[e].exports;var r=n[e]={i:e,l:!1,exports:{}};return t[e].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.e=function(t){var e=[],n=r[t];if(0!==n)if(n)e.push(n[2]);else{var o=new Promise(function(e,i){n=r[t]=[e,i]});e.push(n[2]=o);var u=document.getElementsByTagName("head")[0],a=document.createElement("script");a.charset="utf-8",
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 820x360, components 3
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):103721
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.91139843069476
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:O4ttQrNFNXQnzrXa+VKrqRV2gec6WgLUlxCqj7gmPqFfRtwPIMBBkalCj+JmZRvv:hQx9+crqRUgec6/UlYqc5tlsBUjD3
                                                                                                                                                                                                                                                                                                                                                                          MD5:6E666C13373B44C929F64EC003A2E250
                                                                                                                                                                                                                                                                                                                                                                          SHA1:3529F0EABABD99997B707C3F9EA962CD1D449B93
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E55909DD05D204CAF13F083514E7840CD918A2A35609A4BCC44EDE6717833505
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D582264CF6EFB1998D6903A2D0505365BD5ACE33070AEEBBF6F2B7D90113FF738ED831BC89CBDA437FE4E387A59C46D69E08AB974CE19F560641AD13544EBBA6
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H......ICC_PROFILE.......lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w.......C....................................................................C.......................................................................h.4...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefg
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):151112
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.436457227851175
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:1FiVxW5Sn9rC88Bp0bZcdctMXQgCe6rzsMVv1:1FAxWGhcwZ0rgje6rzsMP
                                                                                                                                                                                                                                                                                                                                                                          MD5:4CB08CE34E989E6B7799216A5077C495
                                                                                                                                                                                                                                                                                                                                                                          SHA1:131453E3A82E4961BF9A5A4A347703DCAF890FC1
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B3790AAF2C91DC30C90A8E9BC622D7DD480AEDBD56550E082F040AF9AA10CA62
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F6FD757B09A802EB1F790F56D901D4EA3B8C035E22D4922A7135476ABD5396271B66E1442EA36BED30CC56E54F9F7100D6EBD9CC6EAA2DB8E7983262557020D7
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://scontent-msp1-1.xx.fbcdn.net/m1/v/t6/An8UpDtYTxwRfyFUAQkYpPLVzCcFZAyT58b4mM9QRn-9IZWdHfcWsX1lOuHAsupZu8HCFEX8uobe6VdR6H9B8v2Z_FzSMfB8MYN36w.kf?ccb=10-5&oh=00_AYDnsiMPrjHoFEe1eHFa1wq-KJiYXliKtJKPYoxJg6XCjw&oe=67266870&_nc_sid=7da55a
                                                                                                                                                                                                                                                                                                                                                                          Preview:....KEYF....................@......C...CUU.?...A..*.........................................*....................%.......c..........$...0...4...4...D...H...L...T.......,.............d{<......?x...H..............?...?\.....RCd.....RCl.......`...X...................`...T...H...<...0...$.......................................................|...p...d...X...L...@...4...(........................!.=.!.=.1.=.!.>J)%>.1F>.9g>.!.>)..>J).>k..>.1.>...>.9.>..>.!.?.c.?)..?:..?J)%?[k-?k.5?|.=?.1F?.sN?..V?..^?.9g?.{o?.w?....0_...[...X..XU..$R...N...K...H...E...B..d?..0<...8...5..T2.. /...+...(...%..."..............4...............T...\...........^.......f.......n.......v.......~.......................................................................................................................................................................&...............6.......>.......F...........................\... ...........l...0...........|...@.................. ............. C..RC......#C..RC.......C..RC
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):149612
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.285785607078669
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:RPVL6r0c7nghrQQ5wnYnmRalLOQj0nphknfA5bnNhH5XnCnc5+ynOhC:RPtDVQsLOQj5E
                                                                                                                                                                                                                                                                                                                                                                          MD5:41BD7E9A752D2B190B4B5AC52684D21C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:92B3A71D2DAE859DE74FAF88C18E0EA0DAEC12A4
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3B79E886B6FD7F562D99EBCB22BD75EC8D3CF1F400739EEFCE73023DA6EA55ED
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:65D95587698F7A6C325DFC1328E209DF80DFE748325A5179EB613250DF76FFA2F8B82982D689A7897DCA5065DD9F46EBFF52975C6A6296F9FDEDF78C15664002
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://api.x.com/1.1/hashflags.json
                                                                                                                                                                                                                                                                                                                                                                          Preview:[{"hashtag":"100T","starting_timestamp_ms":1705737600000,"ending_timestamp_ms":1735718400000,"asset_url":"https://abs.twimg.com/hashflags/100ThievesEmoji2024/100ThievesEmoji2024.png","is_hashfetti_enabled":false},{"hashtag":"100WIN","starting_timestamp_ms":1705737600000,"ending_timestamp_ms":1735718400000,"asset_url":"https://abs.twimg.com/hashflags/100ThievesEmoji2024/100ThievesEmoji2024.png","is_hashfetti_enabled":false},{"hashtag":"100.......","starting_timestamp_ms":1723215600000,"ending_timestamp_ms":1731250740000,"asset_url":"https://abs.twimg.com/hashflags/BF-11686_NetflixJP_Hashmoji_20240803-20241103_Jimenshi/BF-11686_NetflixJP_Hashmoji_20240803-20241103_Jimenshi.png","is_hashfetti_enabled":false},{"hashtag":"Aeromexico90A.os","starting_timestamp_ms":1726034400000,"ending_timestamp_ms":1728626340000,"asset_url":"https://abs.twimg.com/hashflags/BF_11905_Hashmoji_Only_After_Aeromexico_90anos/BF_11905_Hashmoji_Only_After_Aeromexico_90anos.png","is_hashfetti_enabled"
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11739)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):15851
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.38455083477258
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:km+TKVDUbXB8m8Tqwi3u1701hN1zJHr/jHcaDg1uV:kLTKVDUbSm8Tqw2up0PN15nOuV
                                                                                                                                                                                                                                                                                                                                                                          MD5:62F6169CC28C029FE3882A009FBB4087
                                                                                                                                                                                                                                                                                                                                                                          SHA1:96EF67DC7517F57BED58154104977F156A058C7F
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0F1422D71EB1E163570A926B1604D8B7D5C90CF823C7560F960C47C77BEDCA3D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:31867756C639652893483F8B12CCBFD0C92D9DCE62E9513BF8F8DD564BFFFDDE5147A14DDF2B368E2429A93C947110A3DD9B738A2FF9E551763129D62E4835F4
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/consent/b44b7288-723c-44e2-ab4f-97f253fa98bd-test/OtAutoBlock.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:!function(){function q(a){var c=[],b=[],e=function(f){for(var g={},h=0;h<u.length;h++){var d=u[h];if(d.Tag===f){g=d;break}var l=void 0,k=d.Tag;var C=(k=-1!==k.indexOf("http:")?k.replace("http:",""):k.replace("https:",""),-1!==(l=k.indexOf("?"))?k.replace(k.substring(l),""):k);if(f&&(-1!==f.indexOf(C)||-1!==d.Tag.indexOf(f))){g=d;break}}return g}(a);return e.CategoryId&&(c=e.CategoryId),e.Vendor&&(b=e.Vendor.split(":")),!e.Tag&&D&&(b=c=function(f){var g=[],h=function(d){var l=document.createElement("a");.return l.href=d,-1!==(d=l.hostname.split(".")).indexOf("www")||2<d.length?d.slice(1).join("."):l.hostname}(f);v.some(function(d){return d===h})&&(g=["C0004"]);return g}(a)),{categoryIds:c,vsCatIds:b}}function w(a){return!a||!a.length||(a&&window.OptanonActiveGroups?a.every(function(c){return-1!==window.OptanonActiveGroups.indexOf(","+c+",")}):void 0)}function m(a,c){void 0===c&&(c=null);var b=window,e=b.OneTrust&&b.OneTrust.IsVendorServiceEnabled;b=e&&b.OneTrust.IsVendorServiceEnabled()
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2435
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.654207464739271
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:CS550EWc0V74LcbHWAllpKdo69OSIC7KXQ5qTDxS2ZJu32:D50Bc0ocbWAllMdoMOSIC7KXQ5qTDxXP
                                                                                                                                                                                                                                                                                                                                                                          MD5:E1EBDA90BD5AE40A05D2FBC7A7B4F9A1
                                                                                                                                                                                                                                                                                                                                                                          SHA1:564B16FB3AD295432B850FF58E7A19D30CC6FB22
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:870436155A72B520F5918F62C6D8F981EF76510E3CD8280266A7C270F6FDAD49
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:60DDB903B8E4F9A1664181350D4E8ABBA47F80A5C30328490551032A8A022C5BE6D2045DA2C096785E6F2095E0FB0B839B90F1BDA827CBC5D8ED1E127577AC0F
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.licdn.com/aero-v1/sc/h/ddi43qwelxeqjxdd45pe3fvs1
                                                                                                                                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 60 60" width="60" height="60">. <g>. <path opacity="1" d="M30.1,16.1L30.1,16.1c-0.6,0-1-0.5-1-1V1c0-0.6,0.5-1,1-1l0,0c0.6,0,1,0.5,1,1v14.1C31.1,15.7,30.6,16.1,30.1,16.1z"/>. <path opacity="0.85" d="M23.1,18.1L23.1,18.1c-0.5,0.3-1.1,0.1-1.4-0.4L14.5,5.6c-0.3-0.5-0.2-1.1,0.4-1.4l0,0C15.4,3.9,16,4,16.3,4.6l7.2,12.1C23.8,17.2,23.6,17.8,23.1,18.1z"/>. <path opacity="0.77" d="M17.9,23.1L17.9,23.1c-0.3,0.5-0.9,0.7-1.4,0.4l-12.2-7c-0.5-0.3-0.7-0.9-0.4-1.4l0,0c0.3-0.5,0.9-0.7,1.4-0.4l12.2,7C18,22,18.2,22.7,17.9,23.1z"/>. <path opacity="0.69" d="M16.1,30.1L16.1,30.1c0,0.6-0.5,1-1,1L1,31.2c-0.6,0-1-0.5-1-1l0,0c0-0.6,0.5-1,1-1l14.1-0.1C15.7,29.1,16.1,29.5,16.1,30.1z"/>. <path opacity="0.61" d="M18,36.9L18,36.9c0.3,0.5,0.2,1.1-0.4,1.4L5.5,45.6c-0.5,0.3-1.1,0.2-1.4-0.4l0,0c-0.3-0.5-0.2-1.1,0.4-1.4l12.1-7.3C17.1,36.2,17.7,36.4,18,36.9z"/>. <path opacity="0.53" d="M23.3,42.1L23.3,42.1c0.5,0.3,0.6,0.9,0.4,1.4l-7.3,12.1c-0.3,0.5-0.9
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3558)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):227321
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.450873108126449
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:5d2/9aXJoFmpzmbXjncHl/0bcLIrt1vilGoJ:5m18J
                                                                                                                                                                                                                                                                                                                                                                          MD5:1C08AF30F72CBCC804E001514664796C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:1C40801095284A1F8F76798A71A5E4D2937431C5
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:18735AB7B4D62105C10D0273F152BA4AFFA4865B4D3F7DF1E2EE0DC056F83068
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:76939116E978D1E602BBCEA39AEDFDA93DF2C4BFB987855332A6F77B079A814591559B2BD888E6D723172E1EE909E1D590F86F87FAC6FE82B964277AEF56DD98
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("CometFeedSeeMoreAnchorEntityRenderer",["react","react-strict-dom"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");a=function(){return i.jsx(d("react-strict-dom").html.a,{"data-testid":void 0,tabIndex:-1})};g["default"]=a}),98);.__d("CometFeedVisitationContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));c=h;var j=c.useContext,k=c.useMemo,l=i.createContext({feedLastVisitTime:null});function a(a){var b=a.children,c=a.feedLastVisitTime;a=k(function(){return{feedLastVisitTime:c}},[c]);return i.jsx(l.Provider,{value:a,children:b})}a.displayName=a.name+" [from "+f.id+"]";function b(){return j(l)}g.CometFeedVisitationContextProvider=a;g.useCometFeedVisitationContext=b}),98);.__d("CometFocusedStoryDialogLauncherContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b={current:new Set()};c=a.createContext({onDialogCloseHandlers:b,onDialogOpenHandlers:b});g["default"]=c}),98);.__d("CometFocusedStoryViewRef
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14623)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):14846
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.337481827238006
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:FoKIDQ83phhqQiGxp/0apxyr3/BGyAB/j7jm6jNr7g0Q7XR62+tyAM8bP8o6o4:hwd3phYQp3vpxw4Bb7jm6xs0ehoP8o2
                                                                                                                                                                                                                                                                                                                                                                          MD5:4E0BCC5DCC286A14482455A0E3BD6099
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D0754DFE1A7494A45CF4F63FB47DC81A16815A85
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A6F59CE7449A29DFFBEBF60931880ACF4A176D3E82DEFDD0FF18EFE93EDFF437
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:27C419CA50678AA8456571E6541B835C16678854BEAED0E377EED39937FBB7F51A55BB7C5C3E9354F69CD8FCF9CD3D6431DC67006A2C3E649AB43247755C472F
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~"],{875352:(e,t,r)=>{r.d(t,{Ct:()=>x,Jf:()=>g,Kf:()=>L,RQ:()=>f,VD:()=>C,x2:()=>y});r(543673),r(240753),r(128399),r(136728);var o=r(202784),n=r(107267),a=r(822685),i=r(444959),s=r(302226),l=r(871768),d=r(166927),c=r(340809),u=r(199241),h=r(437796),p=r(362854),b=r(269418),m=r(748009);function y(){const e=(0,n.useHistory)(),t=(0,n.useLocation)(),r=(0,h.oR)(),a=(i=t.pathname,w.some((e=>i.startsWith(e))));var i;const s=(0,u.hC)("rweb_master_detail_enabled")||a;if(o.useEffect((()=>{if(s){const{remove:t}=e.addInterceptor(new B(e,r));return()=>{t()}}}),[e,s,r]),function(){const e=(0,u.hC)("rweb_master_detail_enabled");o.useEffect((()=>{if(e)return(0,m.r)(!0),W.notify(),()=>{(0,m.r)(!1),W.notify()}}),[e])}(),s){return!(0,c.HD)(e)&&!!t.query.post_id}return!1}const w=["/i/grok","/i
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (20634)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):269815
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.404035724857932
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:uP/FjjplJ6MoAkT9Al9OD47YzV4HEEjh5uEOzUCbPuy6IMe2xquHSyiTiIr+tKi+:W/oH0h5yDA07GROn
                                                                                                                                                                                                                                                                                                                                                                          MD5:BA889F3E26E211C0A068F977AF97EEAE
                                                                                                                                                                                                                                                                                                                                                                          SHA1:9259CACE53A631AD42CF4C89DB14469653E00660
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1A31C19FE517141BE6CB8A0BB60B8C079A4DA68B07CD16AD2C1389EFC5668F8A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6F042AFDDF071FF15998FC0712F15A39F167A3DFBC1CAE3837D8A5D8DEEE4C66E73CBCE1AC67B7EA88A0E56F17FB6CF2FA60F198EF16D961C22F18784F8D5D11
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):95868
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.152625263173162
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:A72hpipknkXgfJ0N5NV6CRYB6eOTBwFcYr7SlYRQ6m4C7B:E26knk0C2+Ye6m4C7B
                                                                                                                                                                                                                                                                                                                                                                          MD5:C0CBDE92CE7F63364F8A8476117C5170
                                                                                                                                                                                                                                                                                                                                                                          SHA1:67AD2363C0D2D0976E663BA78F94706266BECD49
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EC9CDA91ADA73C7B3EB596E0E19289D9A711BD1C6E2864B35802230A332BCF77
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9712B1F07C0F9A92CEA76929F9B1A0A9DB82BAFBAE5A572D8AB582DD3EC9F8011B7A712A59E03CB4C06AA2A690C5BF7BE6B6419AB1802E65F5B8A3A5B7BC1576
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"Privacy Preference Center","MainInfoText":"Consumers in certain US states may have the right to opt-out of .targeted advertising. and/or activities that may be classified as .sale. and/or .sharing. of personal information, which may include data collected by cookies categorized as .functional,. .performance,. and/or .targeting. below.\n\nUsers may opt out of these cookies either by clicking .Reject All. or by toggling each respective category below to the left and then clicking .Confirm My Choices.. You should note your choice must be made on every device and browser you use. If you clear cookies, you will need to reconfirm your choice. For more information, please visit our <a href=\"https://www.morningstar.com/company/
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7240
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.891424517755928
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:ypDvljRejl5hDDVtZ3bpXDAl392N0+MazpIghTSBC:KDlwjfNRtNpXDA5wi+RpdhTSBC
                                                                                                                                                                                                                                                                                                                                                                          MD5:953E302B39CE771F9700F6FFCADD0D93
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D4BC12654D4F207872D0DF0CBA23233D33D34318
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1861223917895C7B0AE6922C70A5488955B43E21AF9E9ED1A5CAB0B10E5593DD
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C5CCA4738DEC39C2E11390B0398D5FB6016C0C066AA685DA12866288AF9EC0EBBF42421515C3F3D1AC0E3DC765DA76B147B3F8099E69CBD6AFEF15E7AE72F19D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF..............Photoshop 3.0.8BIM..........g..tDeQeT2Fs5wphExUjmix..(.bFBMD0a000a87010000820300002c070000cd070000a5080000880c00009d1100001e12000007130000f5130000481c0000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................E..-..>...,;.k.y....a.....G.^ff`..DD.=.q...q.4%[..>.T.....>o%..i.d.C6...F.J.7...y.Pc..I".ys.^m..a.Q.....+......G#X.^r..`.....JL]..mG.....\.O.6..V...Xj....H....FtK..Q....82....s.K.a.A...i.oC..d%/U....p.>Z..)bXGd..aM..i\Rk.$...".Tp..m.A...I...,c....,.6.k*@.Z0,.]i...s.b1.....3.@...{..L4V..$....A.4=f.9c.....mi.;.B.T.E.kS=.Y...6..D.!.t!i.K..4h..T..4K`...M..)...Ta..4..c..&...S.{.bA..'\.....q.dW.qC.ZM...[.K$`.V.#&/f....-............................!1.#"$234A. %5B...........G..}d..qxcZ..u(.'..9...*o...I.\0.c.0.Z(..).<z...I.G..O....S......}0}.3].x_>.......w.P.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (16831)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):16964
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.390083483712351
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:JiUSpvjXeUpRoUAqfbrtzvUE/Uaoi9tSNv+olf0QzjLRICiVNZ/IK5U:JiUgaUpRoUAqfPtzvUE/Uaoi9uv+Gf0u
                                                                                                                                                                                                                                                                                                                                                                          MD5:B78F820145EFAB549A7819F8C72F0C79
                                                                                                                                                                                                                                                                                                                                                                          SHA1:BDE9482DC609CCD6C2D8F7E05A9FFB57FC48D79E
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:34DE268880F5A17EC9F35F9FCCE3A889CD7E3E691080ACB9C7D360434A16EAF4
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:57A2B56162DED79C1CA8C58BFF4A476415DE4C13F9E7145628104BFDE8A64E554D5655A29ED874F92335B56439C19D63BA342C8BCA593CC52E2C0FD35F3D447D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/loader.tweetHandler.4a33b2aa.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.tweetHandler"],{249482:(e,t,n)=>{n.r(t),n.d(t,{default:()=>S});var o=n(316742),a=n(539928),i=n(202784),r=n(807896),s=(n(136728),n(713867)),c=n(160925),l=n(325686),d=n(411839),p=n(273487),m=n(187399),u=n(973186),h=n(765526);const w={threshold:1},y=({analytics:e,onPress:t,style:n,tweet:o,tweetId:a})=>{const r=i.useRef();if((0,h.q)((()=>{if("IntersectionObserver"in window){const t=new IntersectionObserver((n=>{n[0].isIntersecting&&(e.scribeAction("impression"),t.disconnect())}),w),n=r.current;null!=n&&t.observe(n);return()=>{t.disconnect()}}})),!o)return null;const s=o.extended_entities?.media?.find((e=>"video"===e.type));return s?i.createElement(d.Z,{"aria-label":s.ext_alt_text,onClick:t,ref:r,role:"link",style:[g.container,n],testID:`media-tweet-card-${a}`},i.createElement(p.Z,{"aria-label":s?.ext_alt_text,role:"img",source:s?.media_url_https,style:g.backgroundImage}),i.cr
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65468)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):445684
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.45149260986579
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:8Zop7LPPy89RPFeLIcrnqWKPA2iNvTEinGPQD:p9RP4LIcrnqWKPA2iNvTEinGPQD
                                                                                                                                                                                                                                                                                                                                                                          MD5:7D5C9B1EB947C3EB393B4FEE7C579352
                                                                                                                                                                                                                                                                                                                                                                          SHA1:71BCD33B95D096603B37434882D8C6EB90C60547
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:59BFCA7597FE758AED5B5D5286FB30F848EEDE29EB9113824E9F8B1FABC1FA31
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C7A6DD3B0D63CFEA86DBA2DA4255361845E5AEF3AAE1E6690B848383349C2DCA497730E2E7C0C5B5EBC5D19ED10C21BF6AF9352F7790C792281B9D5923C3EC89
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.optimizely.com/js/26989390140.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:/*! For license information please see client.min.js.LICENSE.txt */.(function(){var __webpack_modules__={8650:function(t,n,e){var i;!function(r,o){"use strict";var u="function",a="undefined",s="object",c="string",f="model",l="name",d="type",h="vendor",v="version",p="architecture",m="console",g="mobile",b="tablet",w="smarttv",y="wearable",_="embedded",E="Amazon",I="Apple",A="ASUS",S="BlackBerry",x="Firefox",T="Google",k="Huawei",O="LG",R="Microsoft",C="Motorola",N="Opera",D="Samsung",M="Sharp",P="Sony",j="Xiaomi",L="Zebra",F="Facebook",B=function(t){for(var n={},e=0;e<t.length;e++)n[t[e].toUpperCase()]=t[e];return n},U=function(t,n){return typeof t===c&&-1!==V(n).indexOf(V(t))},V=function(t){return t.toLowerCase()},G=function(t,n){if(typeof t===c)return t=t.replace(/^\s\s*/,""),typeof n===a?t:t.substring(0,350)},q=function(t,n){for(var e,i,r,a,c,f,l=0;l<n.length&&!c;){var d=n[l],h=n[l+1];for(e=i=0;e<d.length&&!c&&d[e];)if(c=d[e++].exec(t))for(r=0;r<h.length;r++)f=c[++i],typeof(a=h[r])==
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (31426)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):59874
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.619332296677849
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:+mAADCsAq2OR6wgFIXTYesJGfWAQCAptGu1zgLGwr:iGlVgC9fWA7u1u
                                                                                                                                                                                                                                                                                                                                                                          MD5:C4B01C8D3E1596E366028B715687356C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:8D3ABA46CA6488D7CAD80B573BF85CC1B69E6A69
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8EAF4FBE1B8E42B8390E54A40D16D317046B7DE420406AE58E2AA01A2A49915B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:94B42FDB072EDFCDC376E837F2A79B63104C267E170979A3C33DC0E37CDEFE41EE831735584222A098F4111B8DFB711A05EFA1FC8E0120DFBD312D431B8F413D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html lang="en" id="facebook" class="no_js">.<head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="7vD5xEC8">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"ajaxpipe_token":"AXjoRn2sDs-xzAvpMK0","stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ7JcZo5Pf1e_3vqI1A","isCQuick":false,"brsid":"7421633906832675050"});</script><script nonce="7vD5xEC8">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="7vD5xEC8"></style><script nonce="7vD5xEC8">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/ajax/bulk-route-definitions/?_fb_noscript=
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (23140)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):23363
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.406827926163553
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:ojB/SynojjUYgEDRECp4DDninz2qV5xroX+O65eTikzZ:ojB/Synoj4YXDIDDniFxroX+O65eukzZ
                                                                                                                                                                                                                                                                                                                                                                          MD5:C35BAC834F14C7B744C9A70BF21605C0
                                                                                                                                                                                                                                                                                                                                                                          SHA1:4BF6D7C094C0AEE73CAA5F8792419B8CA772BB4F
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1C7AE3025F22BC4858DBA626662734F4447F9D1ADA164032D220D2E915E57B5C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6AF94DB7396E35BD61E8001E085ECC9BCC2588F25A1BBB9ADE9AE87E152E0920E431F21BAF545A0A05333987DCDD4794A6E6A8E3F767C873DDCD479A125D2F92
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.LiveE"],{702847:(e,o,t)=>{t.d(o,{C:()=>O});t(136728);var n=t(202784),i=t(484292),l=t(698954),s=t(473228),r=t.n(s),a=t(663140),c=t(819565),d=t(267619),u=t(599628),h=t(517772),p=t(190112),m=t(615579),b=t(676275),f=t(76687),w=t(663143),g=t(266298),C=t(923335),_=t(392160),y=t(467935),F=t(799629),S=t(216657);const k=(e,o)=>o.user||S.ZP.select(e,o.userId),v=(0,_.Z)().propsFromState((()=>({isLoggedIn:y.Qb,user:k}))).propsFromActions((()=>({addToast:F.fz,cancelPendingFollow:S.ZP.cancelPendingFollow,createLocalApiErrorHandler:(0,C.zr)("FOLLOW_USER_BUTTON"),fetchOneUserIfNeeded:S.ZP.fetchOneIfNeeded,follow:S.ZP.follow,block:S.ZP.block,unblock:S.ZP.unblock,unfollow:S.ZP.unfollow}))).withAnalytics(),B=e=>`${e}-follow`,T=e=>`${e}-unfollow`,x=e=>`${e}-block`,L=e=>`${e}-unblock`,E=e=>`${e}-c
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 45016, version 1.0
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):45016
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9952425972800985
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:95nDfv+GmbHY6PoZYahtmlIV4r2rKf9m07kMiqDnX3kpa:95Dfv+GmbHY/RhmIVjrKfX7AcX2a
                                                                                                                                                                                                                                                                                                                                                                          MD5:05FB8F8991F2C79721C71285BB6863CD
                                                                                                                                                                                                                                                                                                                                                                          SHA1:289FCC339DAA8F24F432B6D8D78E776566CB4CC6
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C385D866C78CF2C91AB9DC834291FA49F806AA0805840EBF3BBD1B41E33F55B6
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:65C793B5E1F772F6714C29F0B041E38965711A9828BF3ED1EF40516D841B924B1B192F9EB02186025ABDA84EEC5C5FD15F65B335201D9F7FD2CF2387CCA394A3
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/Chirp-Bold.ebb56aba.woff2
                                                                                                                                                                                                                                                                                                                                                                          Preview:wOF2...............$...o..............................v..x.`..v.D..*.....T..y.6.$..t..<.. ..r. ....$..T[.{q.:..Wbm.m....2...:.6Hy..::....o.`..@wP<...g....oI.2....o.......UU:..L..n.&.;..l....nH.`lH.\.d.L. .......ePsR...Mf(..nq....dw..4....t..y.w.{..J..n...M$d.QvI#f...z..C.(..Y{..|..C..V^..n.I*.@....*.Id......L..I...|..+.q~...S9h.}$..TR%...ZQR..6M.../.J..'../.....t..W.LFI.-,.....?f......L....z.y.<...,(.'.*.Ljd.......a.@.....!..{%..9.....5 T.Ff.'DDkV.{....l\...H..*W..h... .'=k..........T......G.[.{w)..B*..Bi!..D.D.[.J....,...[.b.....c....b..._....l.....*...@E.D....A..dm...8.]iZ.l,.*.W.uu...F.uw.....V...~..........b.k..!..h9E...QO..4.M2...g.oW..T.*@..Pm.e.....@..."..![.l..8............EQ.EQ.EQ.EQ4..F..h4.E.ht..>.L.$...o..M..S..#...c.0...P...$=...d".........`2.._?t..A..a..0O..;........+J](]T......(...M0.N..D.M.8)x+p.?...>s.s.\.{.."....:.".E.../.?..D'.EG..Sw...y.>....y)zO.v..."...P...<.....G.....s...&i.......szZ..8....Y2M.D8H..!..............T...
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):21834
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.779541998710223
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:U95MKm4vbPK9IMxjUvdRiYqATek0Mo16ATek0Mo1GxVWUl3NsdZ:WZmsi9MCY3T10hT10kxVWWs3
                                                                                                                                                                                                                                                                                                                                                                          MD5:3F595BCF3E162171257E1703ABE493D5
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D3F9F79FDD886D259A263F7B0633A355894E56F5
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:73A4F7C0D77BC184A354FC576037FA314E16B430423C780D3BD140F42819EFF4
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:FBDA86034E3C10F583801E94B8E771C77C220705E0FEACC1B8653ACEF27E879F8968B0F92765C988F96C9D6E841CE3D1A6D0C6AC3C1DE28141BDCB6C0BB72149
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">..<symbol id="end-mark" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 23 23"><path d="M4 4h3.58v15H4zm6.36 15H9.2V8zm-.2-15h2.75l-1.37 12.08zm3.71 15H12.6l1.27-11zM19 19h-3.49V4H19z"/></symbol>..<symbol id="person-fill" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 23 23"><circle cx="11.5" cy="7.25" r="4.75"/><path d="M20.5 20.5v-4a2 2 0 0 0-2-2h-14a2 2 0 0 0-2 2v4z"/></symbol>..<symbol id="person-padless-fill" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 23 23"><path d="M9.3 11.6c.7.3 1.4.4 2.2.4 2.4 0 4.7-1.5 5.6-3.8 1.2-3.1-.3-6.6-3.4-7.8-1.5-.6-3.1-.5-4.6.1S6.5 2.3 5.9 3.8s-.5 3.1.1 4.6c.7 1.5 1.8 2.6 3.3 3.2zM22 23v-6.5c0-1.4-1.1-2.5-2.5-2.5h-16C2.1 14 1 15.1 1 16.5V23h21z"/></symbol>..<symbol id="premium-fill" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 23 23"><path d="M14 4H2v15h12l7-7.5zm0 8h-4v4H9v-4H5v-1h4V7h1v4h4z"/></symbol>..<symbol id="quant"
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format, TrueType, length 45563, version 1.0
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):45563
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.98175331629413
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:ivJlX0CswiST4qoEXa+5jDnhz+FBBzCNUstQxPVXPgWkWqKJ:s0C7iSTH9X1NS/sKxPyWKKJ
                                                                                                                                                                                                                                                                                                                                                                          MD5:13C93EE1B98A67C5DB8325FF951CA620
                                                                                                                                                                                                                                                                                                                                                                          SHA1:BB6A214156B77664E43C1962A65C78F7DF2533E8
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:89E1B1119D9790A07A0B1ED7411CAAA2F2ECF84DA8E201F7EE9F57619EFBCEF3
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BFC45BD0095A1CE2B38102C2B05A2DC0516148C7165920679FFCA8A5BBF00428347CD6E03DBCB71F358A1E45EF119829111D6B874DFFB39B436DA0B49EC83E6C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.morningstar.com/content/assets/fonts/600bda4e-11fe-4903-9a39-bb6b77389170.feb8ea2.woff
                                                                                                                                                                                                                                                                                                                                                                          Preview:wOFF........................................OS/2...l...U...`..7.VDMX.......b....o.wVcmap...(...7...:....cvt ...`...U.....{..fpgm.......+...P...gasp................glyf......b....th...head..p....6...6...Ihhea..q........$....hmtx..q$.......0..Cdkern..s...#...Z6....loca...........4..l.maxp....... ... ....name..........&P..."post........... ...2prep...........:....x.c`f\......p......../..&n.6f& `n``X.........~..@..LL...1.`...K..a2H....e.. d...&.a...x...g..d....."..!3...C..+{$...."{.=Bd.W.....9.<....>........#t.?<..a..c.@Nr.{>q."..p..C.!..K.{G>....../.R@~JAYH..0.d....E)".Q..P.b.sg........,M)Y.Y......r...e6.('.....D.Y......$..T...F..5Ueug...T...r...CM{N]j.z.....#.RW6..lL}.....Mh(..H6s~Kc.&....4...L...=....-d[Z.c..J.wvpv...D.{Dg.....]i/..Av...A'{HO:.^t...U....Cw{@_z.~....%.......D.9.9......S....G..a....d..p..`9.!r.C.h.....c...2B.s.g..3.Qr...F.I..4&3VNqNe...x9.9...W&Z*3.d)...f...)r.S..e.%3.......\.L...,...V/.I,f.\.\Kd).....e.s%.,.U2..,.kX$......Y....,..X.e#.-.M...Y.e...VVk.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):242908
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.39722933968043
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:g/Tl7l0vcTlnh9cBrBrY19FUdvhNOlwUsW+D:g/QUTlngrBrY19SdvhTW+D
                                                                                                                                                                                                                                                                                                                                                                          MD5:88DEA18F0690D9D96E5C630ACF975ACC
                                                                                                                                                                                                                                                                                                                                                                          SHA1:28F30A89CDA9ECD06CAA8005B8CFE8706E2D54C5
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B258CB18B68E17B2ACEF5C17BDC197612FDC0E4633B5F5E63FD0A18FA24A71A8
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:992B809B07518474D2A425320CACBD3F1009EABC8E34C0BD73E14EF10A2CB07796EFEDD32938D259045AB52CFC417841B20AC92B242523E8F2632F1B30A63607
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.AudioSp","icons/IconCloseCircleFill-js","icons/IconCloseNoMargin-js","icons/IconFlagFill-js","icons/IconHeartPlusStroke-js","icons/IconMediaUndock-js","icons/IconPeople-js","icons/IconPlus-js","icons/IconReplyStroke-js","icons/IconShareStrokeBold-js","icons/IconSortUp-js"],{489276:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},559179:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},222192:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},389150:(e,t,n)=>{"use st
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6354)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):359149
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.476934198803458
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:cGG0vRxYxsgc4UqTi9Cl6qaLMx404EX/XQ20B4tM4:jyOT2uEXIb4V
                                                                                                                                                                                                                                                                                                                                                                          MD5:FA4DB39DF3DE9FC9F23224C442F6541C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:2D4FE49181BB08A97B7634850A31BA851EEBB51A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:440AE757E203805B3B531F8958DDA566BCA77A8D0069DA48DE83B192B21CC940
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7D1053D1E2FD6E7984C5732A3E111FE6CFD226027C859F825049288458BF374C5FEA7A1025DF72D0B228770B081494A95D09E773DE5D7ACC42E53C8BCAC90128
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.xx.fbcdn.net/rsrc.php/v3iZJJ4/yb/l/en_GB/N7BJNurDwp0.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("AppGroupsFilled16.svg.react",["react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){return i.jsxs("svg",babelHelpers["extends"]({viewBox:"0 0 16 16",width:"1em",height:"1em",fill:"currentColor"},a,{children:[a.title!=null&&i.jsx("title",{children:a.title}),a.children!=null&&i.jsx("defs",{children:a.children}),i.jsx("g",{fillRule:"evenodd",transform:"translate(-448 -544)",children:i.jsx("path",{d:"M460.869 555c-.472 0-.41-.4-.41-.4 0-.786-.264-1.51-.708-2.1 0 0-.476-.5.033-.5 1.222 0 2.216.896 2.216 1.996 0 .554-.507 1.004-1.131 1.004zm-1.41-.094c0 .603-.514 1.094-1.146 1.094h-4.625c-.632 0-1.147-.491-1.147-1.094v-.306c0-1.434 1.22-2.6 2.722-2.6h1.474c1.501 0 2.722 1.166 2.722 2.6v.306zm-7.21-2.406a3.479 3.479 0 0 0-.708 2.1s.063.4-.41.4c-.624 0-1.13-.45-1.13-1.004 0-1.1.993-1.996 2.215-1.996.51 0 .033.5.033.5zm-.124-4c.684 0 1.125.49 1.125 1.25 0 .69-.504 1.25-1.125 1.25-.62 0-1.125-.56-1.125-1.25 0-.76.442-1.25 1.125-1.25zm3.875-1c.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4021)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):250752
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.5567795412042775
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:K6FkUeQ62WHjleJKQE0+4zO2OJjt+/Kjh+KWzch2+4jRHYFwg9:Lnpyj8pyvj6ch2+4jOB
                                                                                                                                                                                                                                                                                                                                                                          MD5:FFF1A210D43E5BFC2806851E77C1A648
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E28CFEDA99B6BCFBDBAC4E38F4672B33F23DF2C3
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:478A5B3A283B413B2BE491EBD6C40A6918D3A0C29F8D7BED3BA1817434FB7B9E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:95B622C61A464F6D5ED216493B6D5B5343F2DED97F0651434EDB3E38B15205EF023C99A92D71F7D73FEE031C93B486AB11B480C30AE14DF600E7F0470387D3D3
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-TSTXBH2
                                                                                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__c","vtp_value":"UA-5999447-18"},{"function":"__jsm","vtp_javascript":["template","(function(){try{var b=ga.getAll(),c;var a=0;for(c=b.length;a\u003Cc;a+=1)if(b[a].get(\"trackingId\")===",["escape",["macro",0],8,16],")return b[a].get(\"clientId\")}catch(d){}return\"false\"})();"]},{"function":"__e"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"userId"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"category"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"action"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValu
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11021), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):11021
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.284896701402172
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:ZZZtg3aPFLau8ERcRzKEJ/p94GKYOnr5Vz1uCrovgFkKycA6V0ITyRoLp94GKYOl:T7g3aPbcRzKEJ/v4GNOnr52vgFkKyN6s
                                                                                                                                                                                                                                                                                                                                                                          MD5:160225840B776B7D624BC51EE13DE74E
                                                                                                                                                                                                                                                                                                                                                                          SHA1:B95504CA6BDD98398A50D769E9312A7392675DFA
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C445F4CEA061F6DB5DC737B48E9E7CFFB6FD8A25FBA0FE0158E9DA152817780D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CE21EE6853CAF45BB30B5D050F09E143E4F0CE30BB486AC0294CB13408F366890A1B30B2378C2FB2122479E6AAD968CC496A0FB0884CEE56A63E34FC6D2BA6B7
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.morningstar.com/content/assets/d3634a4.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:!function(e){function t(data){for(var t,n,d=data[0],l=data[1],f=data[2],i=0,y=[];i<d.length;i++)n=d[i],Object.prototype.hasOwnProperty.call(o,n)&&o[n]&&y.push(o[n][0]),o[n]=0;for(t in l)Object.prototype.hasOwnProperty.call(l,t)&&(e[t]=l[t]);for(v&&v(data);y.length;)y.shift()();return c.push.apply(c,f||[]),r()}function r(){for(var e,i=0;i<c.length;i++){for(var t=c[i],r=!0,n=1;n<t.length;n++){var d=t[n];0!==o[d]&&(r=!1)}r&&(c.splice(i--,1),e=l(l.s=t[0]))}return e}var n={},d={runtime:0},o={runtime:0},c=[];function l(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,l),r.l=!0,r.exports}l.e=function(e){var t=[],r=function(){try{return document.createElement("link").relList.supports("preload")}catch(e){return!1}}();d[e]?t.push(d[e]):0!==d[e]&&{0:1,1:1,3:1,4:1,5:1,6:1,7:1,8:1,9:1,10:1,11:1,12:1,13:1,14:1,15:1,16:1,17:1,18:1,19:1,20:1,21:1,22:1,23:1,24:1,25:1,26:1,27:1,28:1,29:1,30:1,31:1,"layouts/form":1,"layouts/formPremium":1,"layouts/too
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (16754)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):273102
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.471399344439787
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:M7lpD667GfGvoTzG5D0BNlSPn8kdq3Gd6F2Bd2nO6FbW8:M7lpPGfrzLQdq3YCP
                                                                                                                                                                                                                                                                                                                                                                          MD5:2C77A26A4D8B972EA8597C8022E86F6B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E2FFA0D99C65636AD276A9F1A1FE5D0595DF949A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AAF4C348C3D8461CB9BFA2DDC389A8165CFD5C617FBD9DDA3A8DA046A5D8DCD7
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:658AC6A2F18A3A50D101675D98F45C8D17F8DF674EF737E1CBF539D381B85DBC6997EE3B7F263138B6654123C80FFC4A6472D233C7CA4B1BD2D9D466A639996A
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("ClickToMessagingAdsAdoptionLoggingFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("6643");b=d("FalcoLoggerInternal").create("click_to_messaging_ads_adoption_logging",a);e=b;g["default"]=e}),98);.__d("CometFeedUnitSetDebugInfoContextProvider.react",["CometFeedUnitDebugInfoState","CometFeedUnitSetDebugInfoContext","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react")),j=h.useCallback;function a(a){var b=a.children,e=a.location;a=j(function(a,b){return d("CometFeedUnitDebugInfoState").addFeedUnitDebugInfo(e,a,b)},[e]);return i.jsx(c("CometFeedUnitSetDebugInfoContext").Provider,{value:a,children:b})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("ProfileCometAd4AdSectionMutation_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="6645181398894193"}),null);.__d("ProfileCometAd4AdSectionMutation.graphql",["ProfileCometAd4AdSectionM
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format, TrueType, length 49269, version 1.0
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):49269
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.976865788358808
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:KpcJVENye7oJobBNMIE7jVYvsjo9Za53Ll4o3NYdX26zrvjppBGGNsilxP4ifCBR:g0ExtbTkAQ8ELeo3NY1dGGNt8
                                                                                                                                                                                                                                                                                                                                                                          MD5:2202A2274318AC0557D5FD486A9A6F03
                                                                                                                                                                                                                                                                                                                                                                          SHA1:03B9A62433559D5CBB6C5B2D82D0A26A20E48FAE
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:834438CCBF1E6C2B025590AF1F4B047B29046FD9EE04BA97398618CC3B670346
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E638C200D5B8D350E11CFCE577EA414A9130449CFE535727505D9690BB77BD4B7F69264384AF094809DCEE0D79F45E3C637CFD33B2E57F80099872EC6AE260AC
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.morningstar.com/content/assets/fonts/9df5f782-d089-4356-8fc5-8f4a338019c8.94aed76.woff
                                                                                                                                                                                                                                                                                                                                                                          Preview:wOFF.......u...............P...%............OS/2...l...U...`.|6.VDMX.......j....o;v.cmap...0...7...:....cvt ...h...S.......)fpgm.......+...P...gasp................glyf......ip.......head..w`...6...6....hhea..w...."...$.T.Nhmtx..w........0...)kern..z...+...irf.}2loca...@.......4...maxp...X... ... ...&name...x......&....ypost...l....... ...2prep...........:....x.c`f\..........20..i#.8..73.3..'.s...z.../.(....g...fbz........_....Ar.?..3(.!..;|.,...x...et.t....oCFw...t.tw7Hww#..t.4.........1...y}..{..........z..x.w....JZ.JOg:<ez.......`_.DF..L2..eV..l..d... ..Iv...279e.r..O.#..O^Y.|. .e!.....E(d..DaY.Y.".8Ee....GJR\...,MI.....dYJ...9.S..S.......de..;.PAV...F%Y.Y..&U.-..*kSM.......5e=j...S[6p6..lD].z..&...h ..P.....%.e+...4.mh&...^......-eGZ..:.Zv...B[.v....9.. {.Q......Mg{F...t...M....O.{..z.....-.;...R.J_9.~r.s...H.X2..(G3H.a....{.8......L`....9.9..r...TF.i..$.3V.`...x9..r6...&.#.:.g....9..r..,..L...!.3S.a.%...r.s.....+.g...\.|...r5.-.5,.kY,.D.g...2......f..V.....Y
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 25 x 1305, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):8034
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.796795040271313
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:JsJKauh8cHTjF4I1ZPOWJFDyjJmAJBDc1lON:tLe0F48VOaFDaJmoj
                                                                                                                                                                                                                                                                                                                                                                          MD5:67CB4A14C0C25BBDD658DFF39467C610
                                                                                                                                                                                                                                                                                                                                                                          SHA1:BE1F951A50505BB8350D2848E189C80A8FCF6B7F
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BA1054EF50605E130A726D20F0FCF3C4B312264B264790486F8EF13A1B69111C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6D286A20D33EFB5969F8AB77FC84440C9E290043ED9E17009F9BEC81A58659F3E4B60A5771801403C9BB4FDB45E607311C9D9925F75D500A01D4F394A5331C35
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.xx.fbcdn.net/rsrc.php/v3/yX/r/cPgJ9SoTNMp.png
                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............Z.....PLTEGpL.....................................................................bhp...........................................................................................................................................................................agq...............@....................agp`hp...........................agp`bp......Xn.agq...agpagq...`ep...............bfpagq...?..agqagq`hp.........>..>..?..?..afq...agq...`gpagpagp........?..?..>..>.....agq...agq...........agq..?..>..@..agq...`fp...agp...agq.................>..@..agq>.....agqbhp...agq...agq..agq.....agq...agq..?..?..>........agq.........@.....agqagq.........................agq.............>..>..agq>..agq>.....agq......agq`fp@........agq.........agpagq@..>......:.....tRNS..~`.0... @...p..^.P........n........-i..KN.(.#..{.....Z......uG7..3.&;.\..fC...x...>.T.... ..dV.R...........0~...pp.l.~.@@0.....]].....b`.Q....).OY.?... NNPP.(.........@....bb.E
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):282473
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.466989466975987
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:0/mP28Sc3TuwaVg9xEk4bauRTvTWTcTEDM2HD6TcTEDM2QIAW7DttQzwiVHDGZAI:0/HITuwQk4b5fhDYzwgu/xX
                                                                                                                                                                                                                                                                                                                                                                          MD5:F474D3101B2D518CBA564D61D6B13E36
                                                                                                                                                                                                                                                                                                                                                                          SHA1:5C17857FE083A102D42524350A224EAC1ABA0F95
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0523BC50A22E63B2EBFD19797CB78651165BB15E604773EA7DA094AA6F68737A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A1DD178A9EA747F42FF3CA2B20A5F672960292F1E87FA3C06E351B04DFC75ECEA3F457539946551A6245EDFD55665987F342D2A2491087D0D051499A96F8186D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:!function(){"use strict";let e;const t=new Uint8Array(16);function n(){if(!e&&(e="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto),!e))throw new Error("crypto.getRandomValues() not supported. See https://github.com/uuidjs/uuid#getrandomvalues-not-supported");return e(t)}const r=[];for(let e=0;e<256;++e)r.push((e+256).toString(16).slice(1));var i={randomUUID:"undefined"!=typeof crypto&&crypto.randomUUID&&crypto.randomUUID.bind(crypto)};function a(e,t,a){if(i.randomUUID&&!t&&!e)return i.randomUUID();const o=(e=e||{}).random||(e.rng||n)();if(o[6]=15&o[6]|64,o[8]=63&o[8]|128,t){a=a||0;for(let e=0;e<16;++e)t[a+e]=o[e];return t}return function(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:0;return(r[e[t+0]]+r[e[t+1]]+r[e[t+2]]+r[e[t+3]]+"-"+r[e[t+4]]+r[e[t+5]]+"-"+r[e[t+6]]+r[e[t+7]]+"-"+r[e[t+8]]+r[e[t+9]]+"-"+r[e[t+10]]+r[e[t+11]]+r[e[t+12]]+r[e[t+13]]+r[e[t+14]]+r[e[t+15]]).toLowerCase()}(o)}const o="See https://go/pem/degradation-tr
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5868)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5999
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.290079621912906
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:0oemr+ADjim8BExtuyKXBAS08UA2Ugy1LeenI+aPDl1rNA9n83Kzc5fq:1emrnDjim8BExPgBAs2IG+O7N3Kzc5y
                                                                                                                                                                                                                                                                                                                                                                          MD5:78F29D823A5ED5D6A9A14A20AF1C7468
                                                                                                                                                                                                                                                                                                                                                                          SHA1:BE8A01C912C3BD8DC47CFB3AF4DE187AFA123CBF
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5D32AB919A21CD893D0D7F0666C8DC2FCA1CD47FC61F9474B147DC94E2B2D69F
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:933276B6A3647208ED34A3432B5C1F5A21C466612B085BDA887140BC8DF1CAB95CAD2F993F5CE95A31A23861BAB39EE30E06DC2387209A0E48111235623837C2
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.Dropdown"],{100666:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>R});var i=n(807896),o=n(202784),r=n(878052),s=n(325686),a=n(235193),l=n(611731),c=n(655249),d=n(20023),h=n(550829),p=n(401477),u=n(857552),m=n(713867),f=n(874054),_=n(41425),v=n(715686),b=n(870451),w=n(854044),g=n(973186);const y=g.default.create((e=>({rootNarrow:{maxWidth:"75%"},rootWide:{maxWidth:`calc(${e.spaces.space64} * 6)`},anchor:g.default.absoluteFillObject,mask:{...g.default.absoluteFillObject,position:"fixed"},bodyRectHelper:{...g.default.absoluteFillObject,bottom:void 0},content:{borderRadius:e.borderRadii.large,position:"absolute",overflow:"hidden",backgroundColor:e.colors.navigationBackground,boxShadow:e.boxShadows.medium},contentInitialRender:{position:"fixed",opacity:0},contentFixed:{position:"fixed",overflowY:"auto",overscrollBehavior:"contain"}})));class R extends o.Component{constructor(e,t){super
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1114)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1276
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.274614777653165
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:iWGKfWGE5pCQHwHeNFlPPAVJSd7IzIDaxTd+7N8WmsC9:iIKrQ+XlP/dGTdKN8WmsA
                                                                                                                                                                                                                                                                                                                                                                          MD5:0C15930723828EA613FF6E1BCC5160EF
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D78EAA96B5CD07B45E8B0B24E0310D3EBA69C1A7
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E7195B0021C19CEC7AE9CA56EDF710813429EADE54C5D74AEB96AF2D44810F13
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CDF9FEBD153B4FE4C3BA9BCD7D5A9C3812A8096058479A84B04A599336A419B05AF2F68C59D4F7054DCEA57A353E7FE4228CFFD80BF58372779CBA6E919F8DAF
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfile~bundle.UserProfile"],{667320:(e,n,t)=>{t.d(n,{Z:()=>d});var r=t(202784),o=t(473228),i=t.n(o);const c=(e,n,t)=>new Date(e,n,t),s=i().a46f80ab,u=i().c7905f89,a=i().ba2e82a1,b=i().da44942d,f=i().d7d71245;function l({birthdate:e,withBornPrefixText:n}){const{day:t,month:r,year:o}=e,i=!!o,l=!!r,d=!!t,m=!i&&l&&d,_=i&&(!l||!d),p=i&&l&&d?function(e,n,t,r){const o=c(e,n-1,t);return r?s({birthdate:a(o)}):a(o)}(Number(o),Number(r),Number(t),n):m?function(e,n,t){const r=c(0,e-1,n);return t?s({birthdate:b(r)}):b(r)}(Number(r),Number(t),n):_?function(e,n){const t=c(e,0,1);return n?u({year:f(t)}):f(t)}(Number(o),n):null;return p}const d=r.memo(l)},278727:(e,n,t)=>{function r(){return{section:"category_label",action:"impression"}}function o(){return{section:"category_label",action:"click"}}function i(){return{component:"professional_conversion",action:"click"}}funct
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 189 x 185, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7550
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.869301565714056
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:snAxLibPrr2ZqiZXnv2joEvvNiQpQaU52Wc/Elv887RIb:5pijG4iFv2joGNiGi5g/+5w
                                                                                                                                                                                                                                                                                                                                                                          MD5:B2C626B5F8ED4245D16BCE735DB74F3C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:CAA91DB399ACA877AF6162D44FC7A225C848F2A0
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:21192BA72EFDE0CA0CD77F4CF452C31222A2FCF55C2F72A81B9242C418CCB21A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DC09A9AA5D2D0C4E3E5EAC672847E9440581681EC8665460C6777D0843203197D83F4FEDB91D0E2EA942B0CED97A99FECCA286E83D66EF71C0701D211B48FC28
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.xx.fbcdn.net/rsrc.php/v3/y8/r/rwBKEuy7-hU.png
                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............J.......PLTEGpL.....................................................................................................................................................................................................................................................................................................................5@T.......................................(((...................................................................x.......................w..x............................................w.....v................ ......w..v.....w.....................................................w.........................................w.....w...........x..v..w.....w.................w..w.......................v..w..y..w.....w..w.....x..w..w.....w.................Z.....tRNS..........>.........Z...8H..f...P..}...5.$........T.....\W;.vr.dF....B.,2.^.x...p.*..@..." .0.i,........a..z...D...L~.mR....(...N.J.J..@..9zSX..F]f.1&......a.v@.6........l...p.p..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7933)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):8153
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.946516798712568
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:sNqNxdNmUGNreit18l4UC8l9e5sobUlFo6W:sNqNxdNmUGNreit18l4UC8l9e5JUlFob
                                                                                                                                                                                                                                                                                                                                                                          MD5:5EB87266B8BEFCF59AD20AFE3A718E87
                                                                                                                                                                                                                                                                                                                                                                          SHA1:1C579CCBEEC162B5953543B608695A31ADE56925
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E280EF70FFD4D5697A95815B04D851E3CF6C9932766874C0EEB48016886DBC14
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:732A4725F0E78D981F6B8B8E7EF2C8886EFD5DE44A27B2FC189D98EAD38D8D21CECBB89FB908C1A19B75617CC86FE60DD1FE007015140CC4E0BF6C437E694628
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfile~bundle.SettingsExtendedProfile~bundle.ExtendedUserProfile~bundle.UserProfile"],{24316:(e,l,n)=>{n.d(l,{ac:()=>F,kI:()=>f,vF:()=>p,m1:()=>y});var a,s,i,r,t={fragment:{argumentDefinitions:a=[{defaultValue:null,kind:"LocalArgument",name:"screenName"}],kind:"Fragment",metadata:null,name:"useFetchProfileBlocks_profileExistsQuery",selections:[{alias:null,args:s=[{kind:"Literal",name:"s",value:"f3d8"},{kind:"Variable",name:"screen_name",variableName:"screenName"}],concreteType:"UserResults",kind:"LinkedField",name:"user_result_by_screen_name",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[{kind:"InlineFragment",selections:[i={alias:null,args:null,kind:"ScalarField",name:"has_profile_blocks",storageKey:null}],type:"User",abstractKey:null}],storageKey:null}],storageKey:null}],type:"Query",
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1748)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1906
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.31295767554597
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIcovdUQRRWRNgDeFbGzpYuaZvMNO0Xvy7vpL3WmH:AolUER4gyhGzpYhym35
                                                                                                                                                                                                                                                                                                                                                                          MD5:5AB533DB64C8F1E63F5A7EB4FBA982E3
                                                                                                                                                                                                                                                                                                                                                                          SHA1:5D1454FB0AF6AEB2A44A0CF5541E6841E2F8F4B9
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F90CB6BF0066A75643FC285E5BA4E0A3B4621E28CB56701B3B21C1BF2CEAF108
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:19F1CE66D74CA2E778485A316ADD64B19E47CD65826798C84589218E201B42ED361BBBB0A6361C8936C33927F9F2921B091F4F9D788F95B9D22711CFF37A48C3
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.Conversation"],{145925:(e,r,t)=>{t.d(r,{zI:()=>a,ti:()=>f,bi:()=>c});t(750519),t(875640);var n=t(824797),l=t(397871),i=t(134615);const s=Object.freeze({Web:0,Email:1,Partner:2,Market:3,Access:4});function a(e){let r={};const{emptyIfServerRendered:t=!0}=e;const{httpReferer:a=document.referrer??"",query:f=window.location.search??{},requestUrl:c=window.location.href}=e,{cn:o,iid:u,nid:_,original_referer:p,partner:d,ref_src:w,ref_url:b,refsrc:h,s:g,uid:y,url:m}=function(e){const r={};return["cn","iid","original_referer","nid","refsrc","ref_src","ref_url","s","partner","uid","url"].forEach((t=>{r[t]=(0,l.BX)(e[t])})),r}(f);let k=Object.freeze({});if(null!=e.referralMapping?k=e.referralMapping:null!=e.featureSwitches&&(k=function(e){const r={},t=e.getArrayValue("shortened_tracking_parameters_mapping");for(const e of t){const t=e.split(":");if(2===t.leng
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (908)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1045
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.252035083611126
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:iWGKfWGE2sn97BdF7gaF6no04TITrIajwXhj1Y9WOph:iIRs97zFt6iTlajAj1yWOph
                                                                                                                                                                                                                                                                                                                                                                          MD5:6AE4C270B7FEBF1E1920906E0113DFF4
                                                                                                                                                                                                                                                                                                                                                                          SHA1:AD96FCC64FCDEC6743016CEF9A9601DE5457624D
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:45606324C692C5EE6357B94FB81E708A0E150E40772FB78443A65877D10F5DBF
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:AC56E515A0104F469F3E3D5F42908E81E47B58EC3DBF93C4F9B5C33725E5DBC145548027D1007F73DFA3ECB89274C5036C06E03A139A1E8E1EA78697557B65E0
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.richScribeAction"],{21906:(e,i,t)=>{t.r(i),t.d(i,{richScribeAction:()=>p,richScribeFlushImmediate:()=>u});var r=t(53223),s=t(615579),c=t(676275),d=t(362854),n=t(216657);const o=[],m=Object.freeze({}),p=(e,i=m)=>(t,s,{scribe:c})=>{const d=s(),n=Array.isArray(i.items)?(0,r.Z)(i.items.map((e=>_(e,d)))):o,m={...i,items:n};c.log(e,m)},u=()=>(e,i,{scribe:t})=>{t.flushImmediate()},a=e=>{if(e.disclosure_type&&e.impression_id)return{disclosure_type:e.disclosure_type,impression_id:e.impression_id}},_=(e,i)=>{if(!e.id)return e;switch(e.item_type){case s.Z.ItemType.USER:{const t=n.ZP.select(i,e.id),r=a(e);return t?{...e,...c.Z.getUserItem(t,r)}:e}case s.Z.ItemType.TWEET:{const t=d.Z.selectHydrated(i,e.id),r=a(e);return t?{...e,...c.Z.getTweetItem(t,r,void 0,void 0,e)}:e}default:return e}}}}]);.//# sourceMappingURL=https://ton.local.twitter.com/responsive-web-internal/sourcemaps/clien
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6863)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7086
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.140924746918017
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:A+5CYQY2YrTM5OZaRZnwAdqRndVKqxVEEqM6/5dGGCp:A+hQa7xTqJdGGCp
                                                                                                                                                                                                                                                                                                                                                                          MD5:B82D136C2852780CA9F036E9EA9F8480
                                                                                                                                                                                                                                                                                                                                                                          SHA1:62923A6B397E6F1085A811F6BCDA6CAFD7518E39
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9D6338C0BFEC66D8B6DD8D32C8A185712D437C73186B7A9C913D6C47B813D558
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4B6FB88560419D7B4874D9C2B50F2B156808401F96D7E8DE5B0601C14B0C2105CC6B8BCF6934D0A29419031EF66F422301170AD7A28AEB171BF8008221D16F07
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.ComposeMedia~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlaye"],{238250:(e,t,r)=>{r.d(t,{o:()=>h,Z:()=>g});var a=r(807896),s=r(202784),n=r(928316),i=r(12934),l=r(973186),o=r(405422),c=r(931798),p=r(32307);function u(e){let t=d(e);return e=>{const r=d(e);return(0,p.Z)(t,r)||(t=r),t}}function d(e){if(!e||"object"!=typeof e)return e;const t=JSON.parse(JSON.stringify(e));return delete t.dataUsageBytes,t.tracks=t.tracks.map((e=>("number"==typeof e.currentTimeMs&&delete e.currentTimeMs,e))),t}function h({children:e,periodic:t}){const r=t?y.PeriodicContext.Consumer:y.Context.Consumer;return s.createElement(r,null,(t=>{const{aspectRatio:r,containerRef:a,guestsState:s,playerApi:n,playerState:i}=t;return n&&a&&i?e({aspectRatio:r,guestsState:s,playerApi:n,playerState:i,containerRef:a}):null}))}class y extends s.Component{constructor(...e){sup
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):497
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.684891921463926
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:t4O6aVCd3luZsgbfFTLE+C1ydL0ZQ9jXcaggOCedJI5iNtcME:t4O6aUdVmLCwdL0u/OTJAOtcME
                                                                                                                                                                                                                                                                                                                                                                          MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                                                                                                                                                                                                                                                                                                          SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4047
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.742211146038893
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:gJiW6rv8PZPtOc/gzR+CXk6y0ykuTcVUjrEMig84fRMNlARN1zKbJY64Nh1ju7:9AaD/Kk0jrbBjW+3zKbJP4Nhd4
                                                                                                                                                                                                                                                                                                                                                                          MD5:7447AB6E8C57067BE56639A187CBFAE3
                                                                                                                                                                                                                                                                                                                                                                          SHA1:191421401FD98F02936A8A7336CB08809FA68C33
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2355DDCA7F526414D17C5D938672FCE7FF0DD23129CB53731B2C95D9EF2EF50F
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:91C9F7C26FAEA9031FA9EF6F1F0930FEDD9A5E444F354CFF09E1D872C8A5CCFD55EFCF40C9BD9C784B431C6240D3F7090E328378ED9B96747DD108C3C7BB6C9E
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a710100008003000093050000580600003f0700006b0800005f0a0000db0a00007c0b0000380c0000cf0f0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................<w.`.@D....p...dz.*.............4c.fN..H..gx/k...XO...(..`..K..T]%i~9[.C.({a.5..iG]...I[ |..$...!.;Nz.f^M..."g......J.A..D.4K?..kf..^..<...'.[f..a.h.RW...l.&.......v=..hzj...R..l\v9.r.>....W.l.M..a(..<9Tp...{.I..2.E:..f4....%a.3.{k...>..B...`}.i..,..9.....(...4.,s.{]e]....n..O.d........^.Q%{..9s.8....2..F.....hLfe.X\..T....R.Zu..|..O .E.e.....Q>SZ.Lu.xt%R......K..>.>_/_.R9S......&....f.T..\.Pnz6..2.s.r}2..n...|.'..X...X.......Z.4..T..e?...'..........................1.!.0 ."#2A..................vM.[.f.m.f....1x.aiij&.!..F.....".....'\.m...Q,D.J#...u:..."2..".r...m.....3....
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4042)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4265
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.618658047550645
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:mklPGKaMoMmIjpxRqe7j7Pv4KUCrPW7arMCkg:/lPGrM5lX3vzv4KUCsarQg
                                                                                                                                                                                                                                                                                                                                                                          MD5:5896AAA1068ECCBC64FF05AEFCB3EC00
                                                                                                                                                                                                                                                                                                                                                                          SHA1:86290E715053A3E7DC1EC287B312B77F4FB927BF
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F6827A40708D11A51C30652FB3460D077395B177851CAAFDC918819A196E4A0C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:63DA2806289B9F456F1978307F279A75BDBEA7189DE2E8E4058BCB53FAA3F433DED128D1B427029DBB21AA3F74426E897F726741A0098FCD7CEEC89F7B08F0DE
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.AudioSpaceDetail~bundle"],{213045:(e,t,n)=>{n.d(t,{$f:()=>L,KV:()=>_,LI:()=>U,SC:()=>x,Vt:()=>T,c4:()=>F,ed:()=>A,hO:()=>k,op:()=>D});var a=n(202784),c=n(484292),r=n(473228),l=n.n(r),o=n(973952),i=n(97463),s=n(801206),b=n(766961);const d=l().cfd2f35e,u=l().f9e45cfb,m=l().fcd4d489,f=l().a6450e84,k=l().g353ad73,h=l().ad00a739,_=l().a9fd20be,g=l().j546fb79,E=l().c9623eeb,T=l().e133be4e,C=l().he43bca4,v=l().f5f01af6,w=l().ae3e9c81,p=l().e68b09b4,S=l().dacb5cc6,x=Object.freeze({TWEET_CARET:"tweet_caret",PROFILE:"user_profile",LIST_DETAIL:"list_detail",RICH_FEEDBACK:"rich_feedback",TWEET:"tweet",FOLLOWERS_LIST:"followers_list"}),L=(e,t)=>({confirmButtonType:"destructiveFilled",headline:u({screenName:e}),label:f,text:t?h({screenName:e}):k({screenName:e})}),D=({blockAction:e,blockSubtext:t,isSoftBlockE
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4381
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.725540580502717
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:3Kw1+MQhc7I+en+KdrqglcuJ4PtkgUddAmbIeuWA5M:3Kw1+Mcc7QjBq5G2tbCjbIeuX5M
                                                                                                                                                                                                                                                                                                                                                                          MD5:528F4516BF20BBBAC21D8A1737C8C058
                                                                                                                                                                                                                                                                                                                                                                          SHA1:304032B49F19D10EEE5EBD1F87DA499D7349ECD1
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E024C92560CC43FB9FE90256E3B447E79AF7E4C4B23C33D5E9D2968F122B8034
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1E4013B0B569BB34B226835E5A32E262D8B8858DA789B02FAF65A06207812D66275FF50C17F705F130471EDCEC1A11D6E331323D840961C759C68FE144AE4CC2
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://scontent-msp1-1.xx.fbcdn.net/v/t1.6435-9/37307331_1683243288459011_5531254983405600768_n.jpg?stp=c94.0.453.453a_dst-jpg_s160x160&_nc_cat=101&ccb=1-7&_nc_sid=612081&_nc_ohc=kMxKDrdzMCgQ7kNvgGX4PAd&_nc_ht=scontent-msp1-1.xx&_nc_gid=AtQZsqZ7oJly2TFcw8HB8yI&oh=00_AYB-hUUTWiv9OUDRJZmCLYLQhQgwNkHISIR-IXvCWEXhMA&oe=67265C91
                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF..............Photoshop 3.0.8BIM..........g..zeB8DfW9X3IpJECXWSJz..(.bFBMD0a000a86010000b8020000c104000036050000a505000040080000e00a00005c0b0000c80b0000220c00001d110000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................c?Z........*Kp.b.*+vj....-.............Pn.-..............X....rJ......R....O.Z..e.kt..N!L5d.@.C.`C0../=1..9].........M/[{G-.//.Xr..F..MLn.&....<..).....Q.......y.... ....O...w.X...`jM(...CG.............:.....*.@...*.H.-.J......-....?...(.......................... .@...0!"$5P.................g.g.g.'.'.'.'.'.'.r......r. ...r.l"....)..|2....)..|2....)..|2....)..2....)..%Xp..t...?.....R<.F|.................y.I......:1N.:.....:0...6..y..|...(.9.H.C.g&..j..r.t.8...3.g(..#q.?nr..<.&6t.[.<...>^YF...?.v:....e;..U.Uh....(.;K3....Lx.O.N5%...h.;3.....4i.!.4.....H.W....]
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1575)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):24339
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.521094158402678
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:YZHk8fzwjQ69ZF2jNXS9LwRInHYHE/3/peBz4okGEIs3PA+M5mXTwRESsz042:IkVjT/2JoPHYkvpEzT9s/SNl
                                                                                                                                                                                                                                                                                                                                                                          MD5:23E0F4D2BB9C214E1682058F133BD258
                                                                                                                                                                                                                                                                                                                                                                          SHA1:C4A0409A1B85BB1EA2B0CE16CE1A57CE8E4EF49D
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:28B614CC061632A0D8CB17953FC9342CE119EF471B3FF02C2379881A031A185B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:323B66D623AB5F5FD95EA144DDDEAC032B6E3E2C51BB7015B3172F1D0B021C31F99F157DD1332F2A7882A51AE1E8C7C6D14F2C3D45082EB6596C5030D2023F96
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.chartbeat.com/js/chartbeat_mab.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var g=void 0,m=true,n=null,o=false,p=this;.function aa(a){var b=typeof a;if(b=="object")if(a){if(a instanceof Array)return"array";else if(a instanceof Object)return b;var c=Object.prototype.toString.call(a);if(c=="[object Window]")return"object";if(c=="[object Array]"||typeof a.length=="number"&&typeof a.splice!="undefined"&&typeof a.propertyIsEnumerable!="undefined"&&!a.propertyIsEnumerable("splice"))return"array";if(c=="[object Function]"||typeof a.call!="undefined"&&typeof a.propertyIsEnumerable!="undefined"&&!a.propertyIsEnumerable("call"))return"function"}else return"null";.else if(b=="function"&&typeof a.call=="undefined")return"object";return b};function ba(a){a=String(a);if(/^\s*$/.test(a)?0:/^[\],:{}\s\u2028\u2029]*$/.test(a.replace(/\\["\\\/bfnrtu]/g,"@").replace(/"[^"\\\n\r\u2028\u2029\x00-\x08\x10-\x1f\x80-\x9f]*"|true|false|null|-?\d+(?:\.\d*)?(?:[eE][+\-]?\d+)?/g,"]").replace(/(?:^|:|,)(?:[\s\u2028\u2029]*\[)+/g,"")))try{return eval("("+a+")")}catch(b){}throw
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2859)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2992
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.446016120388349
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIHmgKAwrts8L78JhRXFzON/M1w3PjwsBJw/zONPUkJv1okVafb/qkbFNWb:DmgMO8LYFqqw3Lwsvw/qdU6oCa9N2
                                                                                                                                                                                                                                                                                                                                                                          MD5:5C1C37F203012DC665D21CBED1C13D50
                                                                                                                                                                                                                                                                                                                                                                          SHA1:50D191509AFD0C8513318325F86D89641EB71032
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:968DEB23B5E73431B1D4F0717F2BA48AEA26052D22659E3F2D11014625C76337
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B5DC5DA6130825D71C0F205436CE244C94E27DCF6983D7F02E3874657E96A057B1D66FB1846955549FE482DD81018746F939798B2924722141C2E9234DD087F2
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/loader.SignupModule.b618bbba.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.SignupModule"],{608419:(e,t,n)=>{n.r(t),n.d(t,{SignupModuleContainer:()=>E,default:()=>Z});var a=n(202784),s=n(325686),o=n(973186),r=n(854044),l=n(468591),i=n(882392),c=n(229496),u=n(473228),p=n.n(u),m=n(348501),d=n(384361),g=n(158721),y=n(185114),b=n(652008),S=n(855258);const h=p().a565833e,w=p().c6b51af8,C=p().ie8e1ffc,v=o.default.create((e=>({buttonContainer:{marginTop:e.spaces.space16,marginBottom:e.spaces.space16,marginStart:e.spaces.space12,marginEnd:e.spaces.space12},ssoButtonStyles:{marginBottom:e.spaces.space12},buttonStyles:{width:y.fI,height:e.spaces.space40},narrowButtonStyles:{width:y.ND},moduleContent:{paddingStart:e.spaces.space12,paddingEnd:e.spaces.space12},footerLabel:{marginBottom:e.spaces.space16}}))),f=({onSignupClick:e})=>{const{featureSwitches:t}=a.useContext(m.rC),n=(0,S.BG)(t),{signUpLabel:o}=(0,S.M5)(t),u=(0,r.Zx)((({containerWidth:e})=>b.Z.isTwo
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3329)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3525
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.301978155851488
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:OiPc3v8URbmWBssr67CZD3vbb97tDWanaz:1Pc0kmLsr6mpzbriaA
                                                                                                                                                                                                                                                                                                                                                                          MD5:0209F1939DD577C28F8E71D2BF41BD17
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D97F9A93533907A24060A180BC88A5BB4B330214
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CDFAA5EE36F3D8C0B309C0615F6E3D473A6E5F9611DD0193A3DCD34F5F6BE56D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8CB3C13F48C21B5AC5598704EE6959F6CFBE03C13B742022FFCFA6F45762ABFCCCB203781B3914B1DCC3CA849412FC3A529EA757ADCB2245CDDEE000FBBFDD34
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Ocf~bundle.LoggedOutHome~loader.TimelineRenderer~loader.SignupModule"],{384361:(e,t,s)=>{s.d(t,{Z:()=>P});s(136728);var i=s(202784),n=s(963752),a=s(669263),o=s(229496),r=s(473228),l=s.n(r),p=s(700446),c=s(957604),_=s(855258),d=s(987053),u=s(76687),h=s(348501),b=s(240611),m=s(378956),w=s(185114);const g=l().ib65b1c6,f=l().f55cebb8,S=l().dcc304d6,y=l().g61ed8a4,I={clientId:w.fp,scope:"name email",usePopup:!0};class v extends i.PureComponent{constructor(...e){super(...e),this.state={isScriptLoaded:!1},this._is3rdPartyIntegrationDisabled=(0,c.L)("responsive_web_3rd_party_category_sign_in_with_apple",this.context.featureSwitches),this._isSSORedirectEnabled=this.context.featureSwitches.isTrue("responsive_web_sso_redirect_enabled")||this.context.featureSwitches.isTrue("responsive_web_repeat_profile_visits_notifications_device_follow_only_version_enabled")||this.context.fe
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):63353
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.403338302350647
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:Ese3JXhZSMYifvupKWzej38n6XrHoQ0hF:EJBgFzej38nMr0F
                                                                                                                                                                                                                                                                                                                                                                          MD5:151E9844CC153239A29BE6557A72AE35
                                                                                                                                                                                                                                                                                                                                                                          SHA1:CF9551AFD4911B00981FE7E956A7075777FDF8F2
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7DBC72C3F0511495FDF45D42283A246613DB44B0906199CEF195A773068D822F
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6A7CF00667E8FFD90FA4F095B4E1946486FBEA0DA05FBB9EB1AA524412E8D4EABC0948F67FD2B2E1754BDEC5E38B5A2BEFCD513A1D7BD270E43FDE7C605EBE59
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/scripttemplates/202409.1.0/assets/v2/otPcCenter.json
                                                                                                                                                                                                                                                                                                                                                                          Preview:. {. "name": "otPcCenter",. "html": "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
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):84370
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.864692865415389
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:kSHRN59lTdpO5YtmMXjdroQsEyW32A31sMOnxyhVxRw1Cs09DDD:HN59lTdpO5YtFl32A31IIxRw1Cs0V
                                                                                                                                                                                                                                                                                                                                                                          MD5:08774A6D974A270C27E37C015C68B107
                                                                                                                                                                                                                                                                                                                                                                          SHA1:DB0EFA5C407793247B867D7148C385843CB3EEDF
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:41D63A7E5270B837FA5EBAFF8B21A8A38F18B64B80C2BE9327A9A4D3941C3167
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3AC0EA0D80D56548EBAE5564628CE7015051647DA3ADF3323BEF854D7B123402AAA75E4E98467875DAEE82E82E41F9D449565EE02B0CCEF064D4B07188687680
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?><svg id="mds-svg-icons" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><symbol viewBox="0 0 2300 2300" id="alert" xmlns="http://www.w3.org/2000/svg"><path d="M390.2 2104.4h1530v-100h-1530v100zm410-1910l-770 1320 90 50 770-1320-90-50zm-500 1610h1710l-880-1510-830 1510zm1530-100h-1370l670-1210 700 1210zm-330-1510l-90 50 770 1330 90-50-770-1330z"/></symbol><symbol viewBox="0 0 15 15" id="alert--s" xmlns="http://www.w3.org/2000/svg"><path d="M4.5 2.6L.6 9.7l.9.5 3.9-7.1-.9-.5zM3 11h9L7.4 3 3 11zm7.3-1H4.7l2.7-5 2.9 5zM3 13h8.9v-1H3v1zm7.5-10.4l-.9.5 3.9 7.1.9-.5-3.9-7.1z"/></symbol><symbol viewBox="0 0 15 15" id="alert-fill--s" xmlns="http://www.w3.org/2000/svg"><path d="M4.5 2.6L.6 9.7l.9.5 3.9-7.1-.9-.5zM3 13h8.9v-1H3v1zm0-2h9L7.4 3 3 11zm7.5-8.4l-.9.5 3.9 7.1.9-.5-3.9-7.1z"/></symbol><symbol viewBox="0 0 1500 1500" id="angle-double-down--s" xmlns="http://www.w3.org/2000/svg"><path d="M1440.4 244.9l-60-80-630 540-630-53
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):432
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.323102826052106
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:6v/lhPESgPQN4hwCLbuFAkAFmBUD1Ly0hg8oKCuTjgXOe/eLoDwR0S6kj9UGgp:6v/7MSgLaAFDy0hg8oVuTc+eWLoDsrm
                                                                                                                                                                                                                                                                                                                                                                          MD5:FDDA8892CCF856817FE10D8C0647E692
                                                                                                                                                                                                                                                                                                                                                                          SHA1:FD9EEDEB1D7F40A2C6528E356C9A0C6E5D1218A2
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0540C9F1C259047CE5E76C2C452219DCF90A621354B4711FBCE0CB2BA0940DFE
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6AA5E9C5E12B7BE80D0037147DE0485CAF5A51646227C87950D2EBA31790CF00E448147ECD58640ECA22541D2413130F24628F6EFC8DF59E77C9C6A27715F438
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.xx.fbcdn.net/rsrc.php/v3/yE/r/2PIcyqpptfD.png
                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............W.?....PLTE.................................................................................................................................................!.#.../tRNS..BG....%.(....-..i.Ng................./*....G.....IDATx^..... ..........'....H..Y{.g5X[.._m.l.l..q4y.!......@$/qa../.H#%..f.T....(+..D..A....hF..s`...[tw{!.G).;....zP.^..4...f.qg7.O.^..w_J<.3......~....w%_...]....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (16754)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):273102
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.471399344439787
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:M7lpD667GfGvoTzG5D0BNlSPn8kdq3Gd6F2Bd2nO6FbW8:M7lpPGfrzLQdq3YCP
                                                                                                                                                                                                                                                                                                                                                                          MD5:2C77A26A4D8B972EA8597C8022E86F6B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E2FFA0D99C65636AD276A9F1A1FE5D0595DF949A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AAF4C348C3D8461CB9BFA2DDC389A8165CFD5C617FBD9DDA3A8DA046A5D8DCD7
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:658AC6A2F18A3A50D101675D98F45C8D17F8DF674EF737E1CBF539D381B85DBC6997EE3B7F263138B6654123C80FFC4A6472D233C7CA4B1BD2D9D466A639996A
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.xx.fbcdn.net/rsrc.php/v3islD4/yt/l/en_GB/6PBZlFgwCBpD-A4NwJxdV9DWgNJlhkVgFlhkmfuF2oJ3ifvbVJ53oEaTXQFZf9zdTXwsk8rqKGhsd6TgkAsYj0WDEOWZEH93_TYwgvY5Im7kg6w7XkRzTdJ-OcxaRcaaK6W_syPEDVVRyCvDBZate7zICWtZYbAlsBlNJ.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("ClickToMessagingAdsAdoptionLoggingFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("6643");b=d("FalcoLoggerInternal").create("click_to_messaging_ads_adoption_logging",a);e=b;g["default"]=e}),98);.__d("CometFeedUnitSetDebugInfoContextProvider.react",["CometFeedUnitDebugInfoState","CometFeedUnitSetDebugInfoContext","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react")),j=h.useCallback;function a(a){var b=a.children,e=a.location;a=j(function(a,b){return d("CometFeedUnitDebugInfoState").addFeedUnitDebugInfo(e,a,b)},[e]);return i.jsx(c("CometFeedUnitSetDebugInfoContext").Provider,{value:a,children:b})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("ProfileCometAd4AdSectionMutation_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="6645181398894193"}),null);.__d("ProfileCometAd4AdSectionMutation.graphql",["ProfileCometAd4AdSectionM
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65142)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):98124
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.200960046094005
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:MMsXdSenJyMKqlNECLVt3YZDLHfvQpOsbe:M1SOoMK+P3YZDLH3QRbe
                                                                                                                                                                                                                                                                                                                                                                          MD5:614F5FF9A29D3F3FCEA688D74017687A
                                                                                                                                                                                                                                                                                                                                                                          SHA1:480ED453EEDFE4359796D0AFF294C838087A3F25
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BC264F555FB0306A58BC066262003E198A693F662822FD2D150E8A8011C20609
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7FABB548960E11B3DF48C71519284AEE6B474C838CC27E2A6DD87B548516CE1DE3C1A22C44D21B864E365C7C8FC3958BAE4771D08138FC93CEB4724D3E65069F
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://ssl.p.jwpcdn.com/player/v/8.7.3/jwplayer.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:/*!. JW Player version 8.7.3. Copyright (c) 2019, JW Player, All Rights Reserved . This source code and its use and distribution is subject to the terms . and conditions of the applicable license agreement. . https://www.jwplayer.com/tos/. This product includes portions of other software. For the full text of licenses, see. https://ssl.p.jwpcdn.com/player/v/8.7.3/notice.txt.*/.window.jwplayer=function(t){function e(e){for(var n,i,o=e[0],u=e[1],a=0,s=[];a<o.length;a++)i=o[a],r[i]&&s.push(r[i][0]),r[i]=0;for(n in u)Object.prototype.hasOwnProperty.call(u,n)&&(t[n]=u[n]);for(c&&c(e);s.length;)s.shift()()}var n={},r={17:0};function i(e){if(n[e])return n[e].exports;var r=n[e]={i:e,l:!1,exports:{}};return t[e].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.e=function(t){var e=[],n=r[t];if(0!==n)if(n)e.push(n[2]);else{var o=new Promise(function(e,i){n=r[t]=[e,i]});e.push(n[2]=o);var u=document.getElementsByTagName("head")[0],a=document.createElement("script");a.charset="utf-8",
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):282473
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.466989466975987
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:0/mP28Sc3TuwaVg9xEk4bauRTvTWTcTEDM2HD6TcTEDM2QIAW7DttQzwiVHDGZAI:0/HITuwQk4b5fhDYzwgu/xX
                                                                                                                                                                                                                                                                                                                                                                          MD5:F474D3101B2D518CBA564D61D6B13E36
                                                                                                                                                                                                                                                                                                                                                                          SHA1:5C17857FE083A102D42524350A224EAC1ABA0F95
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0523BC50A22E63B2EBFD19797CB78651165BB15E604773EA7DA094AA6F68737A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A1DD178A9EA747F42FF3CA2B20A5F672960292F1E87FA3C06E351B04DFC75ECEA3F457539946551A6245EDFD55665987F342D2A2491087D0D051499A96F8186D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.licdn.com/aero-v1/sc/h/eh08muqvrde4h3hc6koyij5ti
                                                                                                                                                                                                                                                                                                                                                                          Preview:!function(){"use strict";let e;const t=new Uint8Array(16);function n(){if(!e&&(e="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto),!e))throw new Error("crypto.getRandomValues() not supported. See https://github.com/uuidjs/uuid#getrandomvalues-not-supported");return e(t)}const r=[];for(let e=0;e<256;++e)r.push((e+256).toString(16).slice(1));var i={randomUUID:"undefined"!=typeof crypto&&crypto.randomUUID&&crypto.randomUUID.bind(crypto)};function a(e,t,a){if(i.randomUUID&&!t&&!e)return i.randomUUID();const o=(e=e||{}).random||(e.rng||n)();if(o[6]=15&o[6]|64,o[8]=63&o[8]|128,t){a=a||0;for(let e=0;e<16;++e)t[a+e]=o[e];return t}return function(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:0;return(r[e[t+0]]+r[e[t+1]]+r[e[t+2]]+r[e[t+3]]+"-"+r[e[t+4]]+r[e[t+5]]+"-"+r[e[t+6]]+r[e[t+7]]+"-"+r[e[t+8]]+r[e[t+9]]+"-"+r[e[t+10]]+r[e[t+11]]+r[e[t+12]]+r[e[t+13]]+r[e[t+14]]+r[e[t+15]]).toLowerCase()}(o)}const o="See https://go/pem/degradation-tr
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2321)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2544
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.187858231995532
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iI5FHszJE9k2Orb5/PBrbQ/QrbzBpzrbqZZ4wrbJm8mrFhRvtsUb9XE+WxpDsUbt:Hsq9k1rb53BrbQorbzB1rbqzrbJm8mRI
                                                                                                                                                                                                                                                                                                                                                                          MD5:38FB266E455B4F1567B8BC1D334D31B7
                                                                                                                                                                                                                                                                                                                                                                          SHA1:144A045FB044A719E07B7C0482F45B0018E8652A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:073ABF0F8E9C8D6DC3D156CA6D0F3F0B771FD47817D4ADA5B0D15CF55050178D
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BB7EAFDA51E18D45D2B63EA34DD09CD70ECB4950642CADA7A0D1BF799A6E02DF35FF9977EDBE6A502CD7E1D8226822DFE7B358F497C8EE9AEA20A664929D1E8D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~ondemand.SettingsInternals~bundle.UserLists~loader.EventSummaryHandler~loader.topicHa.bbc1529a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~ondemand.SettingsInternals~bundle.UserLists~loader.EventSummaryHandler~loader.topicHa"],{671896:(e,r,t)=>{t.d(r,{DI:()=>k,H$:()=>h,OB:()=>P,Ww:()=>u,YB:()=>d,hj:()=>f,qF:()=>S});t(901951);var s=t(526853),c=t(467935);const n="recentSearches",i="rweb.recentSearches",o=e=>(r,t,{userPersistence:s})=>s.set(i,{recentSearches:e}).catch((()=>{Promise.resolve()})),a=(e,r)=>{let t=[];if(e.user){const s=e.user;t=r.filter((e=>e.event||e.keyword||e.list||e.topic||e.user&&e.user.id!==s.id))}else if(e.event){const s=e.event;t=r.filter((e=>e.keyword||e.list||e.topic||e.user||e.event&&e.event.id!==s.id))}else if(e&&e.keyword){const s=e.keyword;t=r.filter((e=>e.event||e.list||e.topic||e.user||e.keyword&&e.keyword.query!==s.query))}else if(e.list){const s=e.list;t=r.filter((e=>e.event||e.keyword||e.topic||e.user||e.list&&e.list.id!==s.id))}else if(e.topic){const s=e.topic;t
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (12515)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):12738
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.531810029405059
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:2dH7aoO2wbwyRTbvXT3Trj7TSIHIFQMTj+WF0M5sI79gCDygSd:25O2wbwyRTbvXTTrj7TSdFQCD0M5sUgJ
                                                                                                                                                                                                                                                                                                                                                                          MD5:6CC749C3B33F721A916172C3AD02DBD2
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F18B7C4703B5F72A1EBF5C39E7F0BE6791292BF8
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BE6F203A952A2D59B576AD4FCF4DCC2D794329FBA810AB36E9CA91A24F12D24A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E62CEF105654ECAA4093E75B0BBE4CEA7658CD3E91F21520F2D75323793B32E3BCFA670781F630061A84CF2ED484E65B3C7FACFDF347B140760BB659D71ECB44
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Bird"],{663143:(e,t,o)=>{o.d(t,{BH:()=>I,Qj:()=>R,Wc:()=>z,sI:()=>D});var i=o(202784),n=o(882392),s=o(973186),r=o(473228),a=o.n(r),l=o(763014),c=o(90649),p=o(407307),h=o(81921),d=o(833330),u=o(440271),m=o(880166),_=o(62295),w=o(721783);const g=a().a17a75da,b=a().e7342ed4,S=a().b6a43e78,f=a().b469e406,y=a().b8505290,A=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"e1a49407"},i.createElement(n.ZP,null,e)):void 0,v=a().ae8b0564,x=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"be54ed41"},i.createElement(n.ZP,null,e)):void 0,T=a().f2adab0e,L=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"jb19eb17"},i.createElement(n.ZP,null,e)):void 0,P=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"bbfee611"},i.cr
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8280)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):8503
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.27270762783991
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:QVV/HW8yUMq50+2Jeb6QfVxJzgnlVOytKbT3:QVNW8yUz50jJemQJzZytKbT3
                                                                                                                                                                                                                                                                                                                                                                          MD5:8B5965685C5B8FAD02097D130F0B0AB3
                                                                                                                                                                                                                                                                                                                                                                          SHA1:793FE9E7F5E4411C8FC2B52738E36B85BCC7DE2B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F5F6A8913F875213D92E35F05D6FB07D5B4B6522AB524CE451AC5D93B3A702D6
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:245E8E0E40DDDE13B8A292DC8474C7677AD11FE7B2A7B337E686F3754BCC42387F66FE7E1E5DAD5AFBF3750FE64BA7728EA5B835B6107AE7249E6BA19B198608
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.Brande.df33716a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.Brande"],{631099:(e,t,n)=>{n.d(t,{ZP:()=>b});n(571372);var r=n(202784),o=n(325686),a=n(973186),i=n(473228),c=n.n(i),s=n(78525),l=n(161339),u=n(882392),d=n(229496),h=n(150329);const m=c().jcf3e7a2;function p({animation:e,autoplay:t}){const[n,a]=r.useState(t),[i,c]=r.useState(0);return r.useEffect((()=>{e.addEventListener("enterFrame",(e=>{e&&c(Math.round(e.currentTime))}))}),[e]),r.createElement(o.Z,{style:f.container},r.createElement(d.ZP,{"aria-label":n?"Pause":"Play",icon:n?r.createElement(s.default,null):r.createElement(l.default,null),onClick:function(){n?(e.pause(),a(!1)):(e.play(),a(!0))},type:"primaryText"}),r.createElement(u.ZP,{style:f.frames},`${i}/${e.totalFrames}`),r.createElement(o.Z,{style:f.slider},r.createElement(h.Z,{"aria-label":m,max:e.totalFrames,min:0,onCha
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6430
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.857361091686413
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:LUlnwh+qGxFlGLKOieqZYzdhE6wyzDnY5tuGUHl:kwhjGxeLZaEnfzDkJUF
                                                                                                                                                                                                                                                                                                                                                                          MD5:C120A9D1D6A095EBA133DC803D1807DA
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F9F0B048DCCEFDC4AF744372F1B2806A33DA6812
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:032C2897DB33EB05CDEEF1562962E75ABC3E8C9855CF3928028BF3410D54B281
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:883433AE3FAA986281003252ADF40E999C0603647135857F04AF0E36DA89E48BEEB1D10C0FB87DCE61BB911CE3C00A59FF40436C4DE10872AC54C67189007383
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://scontent-msp1-1.xx.fbcdn.net/v/t1.6435-9/170650873_3924055201019257_1963581669496579141_n.jpg?stp=c152.0.1217.1217a_dst-jpg_s160x160&_nc_cat=111&ccb=1-7&_nc_sid=612081&_nc_ohc=o0s76Rx-TxoQ7kNvgGoPSzd&_nc_ht=scontent-msp1-1.xx&_nc_gid=AtQZsqZ7oJly2TFcw8HB8yI&oh=00_AYAL_IlJA5eOPDAoJSRSWPfAqYvblwncQCfRMZijwya5xg&oe=67266616
                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF..............Photoshop 3.0.8BIM..........g..ztxVcl3HfSFZhG-8rASD..(.bFBMD0a000a8701000011030000b905000065060000f70600005b0b0000f80f00007e1000005e1100000d1200001e190000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................G.r.$....]....k.e....7G..>.|.^h....8..2.V....9...L.....e.t...;.........r.5.t.j......v.SX.SX..|..[N.....f'.v|A.v).\".a..{...K.".\.....l...W.}.V.5..Ff..K...?. .R.X.Z.%Xy.]N...v..#....T.Wz~eQ;y."H.v.b.p.c.9...~.Nz........I.....c.9.!..{,2....=....:9..C....n......6......H.,.>................l..BV.N]................*............................. 05.."#!2@P............#_l..C1M.\3a...i..[%)..e-...|..5...M.......}yy...r.Z!..7]..'`..,.W&x......C>...k.z/......6D..m.......(.u.../W%%....(_!A8.y.~X.Z..KR.p...z>....R..s;'.._....?.bZ....Z.0.A..qi..U.,.b..n.zF.6.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 20 x 20, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):265
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.699621597454565
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:6v/lhPkjl/Mmw3gwYFE+/2MpWI1BhOsvs36SCYVyecdQjljp:6v/7Il/MwwYh2zI1XOeWTNVyeTZN
                                                                                                                                                                                                                                                                                                                                                                          MD5:A1E5F333AD092F16905FC1E60D404729
                                                                                                                                                                                                                                                                                                                                                                          SHA1:6FD7E3A35CA3AAD1BE2B46E7E69866110719EAE4
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4A0CF97FCD185F5DEABED3C6F3ED7991B241E3E6EE2BA67AE20589449A60D19F
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1E8C4CE386612D07B844CB84C72C68837B9570BE56F7280BF828D0D5D052358921CCBE844409E33EA58F49F8865D8F8C112A3920C2CD73FE592715C30C5C264B
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.xx.fbcdn.net/rsrc.php/v3/ye/r/4PEEs7qlhJk.png
                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR................>...0PLTEGpL.............................................%L.9....tRNS...PU.....J..K.l....yIDAT.[c```....*...N..@..Z.....L{..3.......$....d.. ....c~e.)..P.$7.......@.'......V.f~.k.3....3......l...(p@v..#......8W..g.-)....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (34654)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):34794
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.4974376076583455
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:blxWclZ9l91plxMXp9t02Mv1WVQlO+YsMy9/pQT4Jhhe5fxhAgpjUm5sRMauSjZI:bl8oPxMX8tW4/Ym9/3l0fPyD6
                                                                                                                                                                                                                                                                                                                                                                          MD5:06F347825EE35FEE2243360D0B82A40C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:7C14C3F474CF336D120738F6DB6E006B118FBFE2
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D1424B742B7643B9F2FEFCB7DFE7653EDB5E1C59D482D4559083A0219ADACB63
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6BF3965B84688CB5D247F562922A630DA5FB3D4EFAA29591C718FB5369A9A7B0F86097BCD5B233E1FFB5F610BE4D7CBED745395E27E18C37C38D215FCD2CBC05
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.TimelineCardHandler","icons/IconBoldCompact-js","icons/IconBookmarkPlusStroke-js","icons/IconBulletedList-js","icons/IconItalic-js","icons/IconNumberedList-js","icons/IconQuoteStroke-js","icons/IconStrikethrough-js"],{912776:e=>{e.exports={queryId:"QIAO6UO-OJmeyDmIj710MA",operationName:"BookmarkFolderTimeline",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywher
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (35253), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):35253
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.410219101613691
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:YEK+XZyYXHMyfgb7qLhmhKyx6NNdhfcfhSSSxNuYVn5380LlV1XRyKJWWxzVhLFx:YEKXYXp4Up1x7cF4mc1P8X8
                                                                                                                                                                                                                                                                                                                                                                          MD5:13396BFC7F88781E101D0960E7FE7767
                                                                                                                                                                                                                                                                                                                                                                          SHA1:90C937C970117070AA6CA7B3CFEF147C91A5E70D
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:46C7B9A0DE71F1F285CAEA60EAD22B3185D049302DD6B3700D6E22C972BDB6DB
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:840234386982B4CC017826D16E3F712426C4A0505B5DA0A5FCC4845E073650380EC4E731F369EF7AE55EF2C40BE1292897DDB2B8B4FB6E37761B8D61EF01F38E
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:(window.iridiumWebpackJsonp=window.iridiumWebpackJsonp||[]).push([[2],{"./node_modules/date-fns/esm/parse/index.js":function(e,t,n){"use strict";n.d(t,"a",(function(){return me}));var r=n("./node_modules/date-fns/esm/locale/en-US/index.js"),o=n("./node_modules/date-fns/esm/subMilliseconds/index.js"),d=n("./node_modules/date-fns/esm/toDate/index.js");function c(e,t){if(null==e)throw new TypeError("assign requires that input parameter not be null or undefined");for(var n in t=t||{})Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n]);return e}var l=n("./node_modules/date-fns/esm/_lib/format/longFormatters/index.js"),f=n("./node_modules/date-fns/esm/_lib/getTimezoneOffsetInMilliseconds/index.js"),h=n("./node_modules/date-fns/esm/_lib/protectedTokens/index.js"),m=n("./node_modules/date-fns/esm/_lib/toInteger/index.js"),x=n("./node_modules/date-fns/esm/_lib/getUTCWeekYear/index.js"),w=n("./node_modules/date-fns/esm/_lib/requiredArgs/index.js");function v(e,t,n){Object(w.a)(2,arguments);va
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):586597
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.495545156552713
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:DkVN+UfXVt7AON+hoe+OGBTzhr6RtlOdAVN+UGIGn8wvkVN+UwFLOjkVN+U72c5t:YYFOKTWz5Xc8xvjtXg9h7s7L
                                                                                                                                                                                                                                                                                                                                                                          MD5:60A60206408EB26B06516CCD39A8488E
                                                                                                                                                                                                                                                                                                                                                                          SHA1:3875C2FE3EC949BF0456D2FD47FD2F9EF7AAE801
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DC3B173C70D6C822FF7206572311DA7F43A4C7029213B7B716F69A75D541E6E8
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:95F6F8952A17B4B8F88EC2827A9C31AA63430F43CCC30F31CF9D34DC0D1AD79127A265A18CEF396A7FD5E87D7716D0C25A82A4E90020C4DF8F8045A020CE1440
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:(window.iridiumWebpackJsonp=window.iridiumWebpackJsonp||[]).push([["mmds"],{"./node_modules/@mmds/button/node_modules/@mmds/icon/dist/mds-icons.json":function(e){e.exports=JSON.parse('{"alert-fill":"<svg focusable=\\"false\\" xmlns=\\"http://www.w3.org/2000/svg\\" viewBox=\\"0 0 15 15\\"><path vector-effect=\\"non-scaling-stroke\\" fill=\\"none\\" d=\\"M11.5 12.5h-8\\"/><path vector-effect=\\"non-scaling-stroke\\" d=\\"M3.5 10.5h8l-4-7-4 7z\\"/><path vector-effect=\\"non-scaling-stroke\\" fill=\\"none\\" d=\\"M5.5 2.5l-4 7m12 0l-4-7\\"/></svg>\\n","alert":"<svg focusable=\\"false\\" xmlns=\\"http://www.w3.org/2000/svg\\" viewBox=\\"0 0 15 15\\"><path vector-effect=\\"non-scaling-stroke\\" vector-effect=\\"non-scaling-stroke\\" fill=\\"none\\" d=\\"M11.5 12.5h-8m0-2h8l-4-7-4 7zm2-8l-4 7m12 0l-4-7\\"/></svg>\\n","angle-double-down":"<svg focusable=\\"false\\" xmlns=\\"http://www.w3.org/2000/svg\\" viewBox=\\"0 0 15 15\\"><path vector-effect=\\"non-scaling-stroke\\" fill=\\"none\\" stroke
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10220)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):36292
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.3923926570347716
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:+e9Cx2MWh+aXrLwpo36tlM7z/ys01enGy3Lu:+e9xHw636t503C
                                                                                                                                                                                                                                                                                                                                                                          MD5:83B1468B81B6097C0BF12C1939D2812C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:54D0338FFB5F4EDF4F7C3F2A78642933E9FDACF4
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:65A803095C6F0FCD1012951915D8D5ACFD1AB09918633385703C82181FA89546
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8DA4981CEC28AE23D60EDB9C7158F132AA3A60D2F7165C376F9CA5D7C17B332801BB692C44DA983397903535BEE037AFD30B28D5EEEF46247ED507162A7DF419
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("BaseLazyPopoverTrigger.react",["BasePopoverTrigger.react","lazyLoadComponent","react","tracePolicyFromResource","useCometPopoverInteractionTracing"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react")),j=h.useMemo;function a(a){var b=a.fallback,d=a.popoverResource,e=a.preloadTrigger,f=a.tracePolicy;a=babelHelpers.objectWithoutPropertiesLoose(a,["fallback","popoverResource","preloadTrigger","tracePolicy"]);var g=j(function(){return c("lazyLoadComponent")(d)},[d]);f=c("useCometPopoverInteractionTracing")((f=f)!=null?f:c("tracePolicyFromResource")("comet.popover",d),"lazy",e);return i.jsx(c("BasePopoverTrigger.react"),babelHelpers["extends"]({fallback:b,interactionTracker:f,popover:g,popoverPreloadResource:d,preloadTrigger:e},a))}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("CometFeedARIAProperties.react",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(Object.freeze({}));g["default"]=b}),98);._
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8280)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):8503
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.27270762783991
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:QVV/HW8yUMq50+2Jeb6QfVxJzgnlVOytKbT3:QVNW8yUz50jJemQJzZytKbT3
                                                                                                                                                                                                                                                                                                                                                                          MD5:8B5965685C5B8FAD02097D130F0B0AB3
                                                                                                                                                                                                                                                                                                                                                                          SHA1:793FE9E7F5E4411C8FC2B52738E36B85BCC7DE2B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F5F6A8913F875213D92E35F05D6FB07D5B4B6522AB524CE451AC5D93B3A702D6
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:245E8E0E40DDDE13B8A292DC8474C7677AD11FE7B2A7B337E686F3754BCC42387F66FE7E1E5DAD5AFBF3750FE64BA7728EA5B835B6107AE7249E6BA19B198608
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.Brande"],{631099:(e,t,n)=>{n.d(t,{ZP:()=>b});n(571372);var r=n(202784),o=n(325686),a=n(973186),i=n(473228),c=n.n(i),s=n(78525),l=n(161339),u=n(882392),d=n(229496),h=n(150329);const m=c().jcf3e7a2;function p({animation:e,autoplay:t}){const[n,a]=r.useState(t),[i,c]=r.useState(0);return r.useEffect((()=>{e.addEventListener("enterFrame",(e=>{e&&c(Math.round(e.currentTime))}))}),[e]),r.createElement(o.Z,{style:f.container},r.createElement(d.ZP,{"aria-label":n?"Pause":"Play",icon:n?r.createElement(s.default,null):r.createElement(l.default,null),onClick:function(){n?(e.pause(),a(!1)):(e.play(),a(!0))},type:"primaryText"}),r.createElement(u.ZP,{style:f.frames},`${i}/${e.totalFrames}`),r.createElement(o.Z,{style:f.slider},r.createElement(h.Z,{"aria-label":m,max:e.totalFrames,min:0,onCha
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2441)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2654
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.309223278952538
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIK8jYdgJ+MEvgDg60AgMgLM4u/47BobU8nLqUJGAL5MrUAbv0knko9Z/ChzONn0:OUJJ+Mio7fLMM4uA7BoocLqUN5IUgsy8
                                                                                                                                                                                                                                                                                                                                                                          MD5:E7AB2CD2B6732BBD491DED900645D666
                                                                                                                                                                                                                                                                                                                                                                          SHA1:3A2DF9266B75C15DB50E006B53C361B353C148B4
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0C148A50B88CF8A80CE8A7BB1B7CF3AA2EC32696680CB129CB3405B3928D0AF6
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3417AA7357BC42943173CBD946737E766C9240BD241329A5A990B57C65D42318B6AE29F9A89DA1E9DD47E94A811493FC0300043D80F14B99CAFB92C76F6729FB
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Communities~bundle.TwitterArticles~bundle.SettingsProfile~bundle.Ocf~bundle.UserLists.6f2cb2fa.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~bundle.TwitterArticles~bundle.SettingsProfile~bundle.Ocf~bundle.UserLists"],{748974:(e,t,i)=>{i.d(t,{Z:()=>Z});var s=i(202784),a=i(973186),o=i(229496),n=i(473228),r=i.n(n),d=i(456992),l=i(300292),c=i(923564),p=i(392160),h=i(34556);const m=(e,t)=>t.media?t.media:(0,d.Z)(t.mediaId)?(0,h.m3)(e,t.mediaId)[0]:void 0,u=(e,t)=>void 0!==t.mediaId?t.mediaId:t.media?t.media.id:null,C=(0,p.Z)().propsFromState((()=>({media:m,mediaId:u}))).propsFromActions((()=>({processMedia:h.C4,updateMediaUpload:h._J}))).withAnalytics({page:"media",section:"edit"}),g="applyButton",_=r().gd80afba,k=r().a753a870;class w extends s.Component{constructor(e){super(e),this._getMedia=()=>{const{media:e}=this.props;return e&&e.mediaFile&&e.mediaFile.isImage?e:null},this._renderAppBarRightControl=()=>{const{isProcessing:e}=this.state;return s.createElement(o.ZP,{disabled:e,onPress:this._ha
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (34796)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):35019
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.357300378113937
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:NFLEOhFZkSbIX1DR0Dvlziukryf7yUWooTaOUhbZIOf1ahi60R0KJyQzKvUK9s64:N9TbyONHWZmt0TKJyQz8M
                                                                                                                                                                                                                                                                                                                                                                          MD5:F0E34C1B42BD6A854266BF80A1B84006
                                                                                                                                                                                                                                                                                                                                                                          SHA1:0F07799BE84F476518622CC0AE6AF7F6E978D54B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:74981CE378B12BE5E14720ACF595334909D92A256F75E92557B78558F71A9E3E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:383B6E9DA2BAEAD1D9BCA074D534709632822D5E4AA727B104B4C6144DDADD82EB0A911D83A1EEABFA14DD97C4FCC8F20F9C285C01093889A2B9C622C19194D1
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~bundle.Communities~bundle.TwitterArticles~bundle.WorkHistory~bundle.Delegate~bundle.J","icons/IconSearchNoMargin-js"],{331010:(e,t,s)=>{s.d(t,{Z:()=>n});s(202784);var i=s(940080),o=s(973186);const n=e=>{const{style:t,...s}=e;return(0,i.Z)("form",{...s,action:"#",style:[o.default.view,t]})}},136830:(e,t,s)=>{s.d(t,{Z:()=>w});var i=s(202784),o=s(928316),n=s(325686),r=s(123162),a=s(16587),l=s(679640),d=s(877648),c=s(240159),h=s(805252),u=s(973186),p=s(473228),m=s.n(p),f=s(137378);const g=m().f2b3fe06,y=u.default.create((e=>({hidden:{visibility:"hidden"}}))),_=({isLoading:e})=>{const[t,s]=i.useState(!1);return i.useEffect((()=>{let t;return e?t=setTimeout((()=>s(!0)),f.n):s(!1),()=>clearTimeout(t)}),[e]),i.createElement(h.Z,{ariaValueText:t?g:"",indeterminate:t,style:!t&&y.hidden})};class w extends i.Component{constructor(e,t){super(e),this._setFocusedItemRef
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1967)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2190
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.344821215624907
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iINBHeHYFoJ3RRqE/QiUnM3yaB1QNpWmC:ZxeHoc3RRwiUnxa78ps
                                                                                                                                                                                                                                                                                                                                                                          MD5:AB52232B97948689FC5DA13EE2437960
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E6891B91A4D15AD541AAEF6D2A7972662B91474E
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C96CE1BD5989E0378E2376C96ED144554C18B26B38C67D1EDD7F13D340A95204
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4D69418F7CFD75E8C3987CD62A0B75C5392357F3142A41D7CE80B07BDDA4AEC47868EE06661FA81727FEA095E3D24560AC9AC2847FCDA43BF2069CD30724CDF4
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.NotFound~bundle.Communities~bundle.TwitterArticles~bundle.Delegate~ondemand.SettingsInternals"],{5621:(e,t,n)=>{n.d(t,{Z:()=>E});var a=n(202784),r=n(44542),o=n(241441),l=n(882392),s=n(229496),c=n(973186),d=n(473228),i=n.n(d),u=n(272175),m=n(76687);const p=e=>(e.staticContext&&(e.staticContext.statusCode=e.status),a.createElement(u.ql,null,a.createElement("meta",{content:"noindex, nofollow",name:"robots"})));p.defaultProps={status:404};const b=(0,m.ZP)(p),g="error-detail",f=i().e49537c2,Z=i().a9ae1e78;class E extends a.PureComponent{render(){return a.createElement(r.Z,{testID:g},a.createElement(b,null),a.createElement(o.Z,{style:w.root},a.createElement(l.ZP,{align:"center",color:"gray700",style:w.retryText},f),a.createElement(s.ZP,{link:{pathname:"/search"},type:"brandFilled"},Z)))}}const w=c.default.create((e=>({root:{alignItems:"center",flexGrow:1,justifyContent
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (17821), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):17845
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.147489146926581
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:YEaV417hsF2zWVwugn5tc3/gDymrYqpyXJ4g1YFsFPYYstsiqdHalVlOL:YEaV417PzWVwuqi3/s6mGYiYYsRqOVEL
                                                                                                                                                                                                                                                                                                                                                                          MD5:379439DACB76F5BA13FCD44BFA238F52
                                                                                                                                                                                                                                                                                                                                                                          SHA1:8AF8238A6E0D02952F268C102E6B27CE8D602CA0
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:18298BEF6806A2C92D3009E0B0A305D7CDCB2CA92ED3A5987713E3B1A9904A89
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2EF6E67FE61F89B56ED61FE2E4CE1C6FDE162F755DD6929FB01CF2B7EB0D5D85A7FD62C32DB118F04F41FB615C1C58860BE316AC503EDD9907308A84845FC469
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.morningstar.com/content/assets/9f5123e.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:(window.iridiumWebpackJsonp=window.iridiumWebpackJsonp||[]).push([[5],{"./node_modules/@mds/button/package.json":function(e){e.exports=JSON.parse('{"name":"@mds/button","version":"3.3.9","license":"ISC","author":"designsystem@morningstar.com","contributors":[{"name":"James Harris"},{"name":"Trevor Rice"}],"repository":{"type":"git","url":"https://msstash.morningstar.com/scm/mds/library.git"},"description":"Buttons trigger interactions throughout the experience.","main":"src/index.js","types":"src/index.d.ts","files":["src/*.vue","src/*.scss","src/*.d.ts"],"dependencies":{"@mds/constants":"^3.3.0","@mds/fonts":"^3.1.1","@mds/icon":"^4.5.0","@mds/loader":"^3.3.5","@mds/routable":"^3.1.0","@mds/typography":"^3.1.9","@mds/utils-scss":"^3.0.14"},"scripts":{"test":"start-server-and-test view http://localhost:6006 jest","test:unit":"jest --testMatch \'**/!(avr)+(.test).js\'","test:promote":"start-server-and-test view http://localhost:6006 promote","promote":"jest -u","view":"start-storybook -
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2804289
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.233899160294107
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:49152:3cj5vBd20cHoQk9e8GEAcXlcBtwjMeFbd:WaeL
                                                                                                                                                                                                                                                                                                                                                                          MD5:0AD9C2AF34B610463D6A990079A92D6B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:50A1B0BC7FDB673C8E4593CC7FC4E9D51927FC15
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F9B2FD5EDFD6F678A52629E2E94C1434EEB46BC75B28AC7E4B9C5B981497D1FA
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:85BCED749ADFC2B1E3E4072BF919B68DABE103B6C178430A18B3DDFB482C6CE41D98B9F1F240A0CC8CA814456B860C711594F0A634823DC9497C8623BBC780DD
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/main.9775f98a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:window.__SCRIPTS_LOADED__.vendor&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["main"],{126738:(e,d,n)=>{var t=n(379404);t.loadLanguage.registerChunkLoader((function(e){return n(831893)(`./${e}`)}),["en","ar","ar-x-fm","bg","bn","ca","cs","da","de","el","en-GB","en-ss","en-xx","es","eu","fa","fi","fil","fr","ga","gl","gu","ha","he","hi","hr","hu","id","ig","it","ja","kn","ko","mr","ms","nb","nl","pl","pt","ro","ru","sk","sr","sv","ta","th","tr","uk","ur","vi","yo","zh","zh-Hant"]),e.exports=t},831893:(e,d,n)=>{var t={"./ar":[240421,"vendor","i18n/ar"],"./ar-x-fm":[397180,"vendor","i18n/ar-x-fm"],"./ar-x-fm.js":[397180,"vendor","i18n/ar-x-fm"],"./ar.js":[240421,"vendor","i18n/ar"],"./bg":[216664,"vendor","i18n/bg"],"./bg.js":[216664,"vendor","i18n/bg"],"./bn":[793458,"vendor","i18n/bn"],"./bn.js":[793458,"vendor","i18n/bn"],"./ca":[45949,"vendor","i18n/ca"],"./ca.js":[45949,"vendor","i18n/ca"],"./cs":[690186,"vendor","i18n/cs"],"./cs.js
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):508
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.950401224655806
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:t41rYWgIGOn08DH/Q0djQmlkQR62eJHxD8QiWrgx07OCI:t41raIrkkkS7Y2YHxD8Q1y07zI
                                                                                                                                                                                                                                                                                                                                                                          MD5:06F82B404C7BCBAEA7853ECC03841D50
                                                                                                                                                                                                                                                                                                                                                                          SHA1:265EE17E72272C7633F325B0ECEA6E477D68D23D
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A8083A0D23B213CDF40FF9830F284A936E6A4A36893F45ACBCBD81F87EDBC51E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B021A4FA173C4D009907148867DB5A83C710185E34DF92D550E197E4CC6929F1E3A0466F003B6EA3D2505EF31EA2CB027DD5D4F9199D936CE7D74E768B9AEC1D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 21 21" id="linkedin-bug-blue-xsmall" aria-hidden="true" role="none" data-supported-dps="21x21" width="21" height="21">. <g>. <path d="M19.5 0h-18A1.5 1.5 0 000 1.5v18A1.5 1.5 0 001.5 21h18a1.5 1.5 0 001.5-1.5v-18A1.5 1.5 0 0019.5 0zM6 18H3V8h3zM4.5 6.25A1.75 1.75 0 116.25 4.5 1.75 1.75 0 014.5 6.25zM18 18h-3v-5.09c0-1.62-.74-2.44-1.84-2.44A2.32 2.32 0 0011 12.91V18H8V8h3v1.39a4 4 0 013.3-1.63c1.77 0 3.66.93 3.66 4z" fill="#0a66c2"/>. </g>.</svg>.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):84370
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.864692865415389
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:kSHRN59lTdpO5YtmMXjdroQsEyW32A31sMOnxyhVxRw1Cs09DDD:HN59lTdpO5YtFl32A31IIxRw1Cs0V
                                                                                                                                                                                                                                                                                                                                                                          MD5:08774A6D974A270C27E37C015C68B107
                                                                                                                                                                                                                                                                                                                                                                          SHA1:DB0EFA5C407793247B867D7148C385843CB3EEDF
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:41D63A7E5270B837FA5EBAFF8B21A8A38F18B64B80C2BE9327A9A4D3941C3167
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3AC0EA0D80D56548EBAE5564628CE7015051647DA3ADF3323BEF854D7B123402AAA75E4E98467875DAEE82E82E41F9D449565EE02B0CCEF064D4B07188687680
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.morningstar.com/content/assets/img/mds.3ec6f34.svg
                                                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?><svg id="mds-svg-icons" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><symbol viewBox="0 0 2300 2300" id="alert" xmlns="http://www.w3.org/2000/svg"><path d="M390.2 2104.4h1530v-100h-1530v100zm410-1910l-770 1320 90 50 770-1320-90-50zm-500 1610h1710l-880-1510-830 1510zm1530-100h-1370l670-1210 700 1210zm-330-1510l-90 50 770 1330 90-50-770-1330z"/></symbol><symbol viewBox="0 0 15 15" id="alert--s" xmlns="http://www.w3.org/2000/svg"><path d="M4.5 2.6L.6 9.7l.9.5 3.9-7.1-.9-.5zM3 11h9L7.4 3 3 11zm7.3-1H4.7l2.7-5 2.9 5zM3 13h8.9v-1H3v1zm7.5-10.4l-.9.5 3.9 7.1.9-.5-3.9-7.1z"/></symbol><symbol viewBox="0 0 15 15" id="alert-fill--s" xmlns="http://www.w3.org/2000/svg"><path d="M4.5 2.6L.6 9.7l.9.5 3.9-7.1-.9-.5zM3 13h8.9v-1H3v1zm0-2h9L7.4 3 3 11zm7.5-8.4l-.9.5 3.9 7.1.9-.5-3.9-7.1z"/></symbol><symbol viewBox="0 0 1500 1500" id="angle-double-down--s" xmlns="http://www.w3.org/2000/svg"><path d="M1440.4 244.9l-60-80-630 540-630-53
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=2], progressive, precision 8, 152x152, components 3
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5639
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.8159831725080195
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:zvZr4e/vg9LW1Uu8hTeotKZiaytED1Cv/IYwE6y8AZnG4dsQ7LV/7AuqHQKcfmd5:zhr4+o0Uu8dyKtERCHx8MnMQHBAuH2d5
                                                                                                                                                                                                                                                                                                                                                                          MD5:F61CFB0CAB07B919F19C4332B4D54D08
                                                                                                                                                                                                                                                                                                                                                                          SHA1:A235A4AA49BEE99494AB74704C2F40C1410BEC7A
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:29DD0493995054AD7338595C9B2A8AA1111FC293845FAC050F9CF84259277260
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9E6C093CA5C1050862561412F8F59E425A8C2323709567B89E20088B7F81F986990E61A88CA119D9DF1954F58A2A17ABA1A4981284516DA4D09B7549E5DB6557
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://scontent-msp1-1.xx.fbcdn.net/v/t1.6435-9/60968635_815007345559370_4237077948668051456_n.jpg?stp=c38.0.152.152a_dst-jpg_p228x119&_nc_cat=102&ccb=1-7&_nc_sid=5ed88f&_nc_ohc=AxU48Y4WgDUQ7kNvgHtiA4i&_nc_ht=scontent-msp1-1.xx&_nc_gid=AtQZsqZ7oJly2TFcw8HB8yI&oh=00_AYBNQG7oopNd7romcKxXKGDskwDO2BTxOXhLd03guu_RRA&oe=67264A48
                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF.............NExif..MM.*.......;.........&...........<....Nicolette Wain-Lowe ..@2018NW-L.....Photoshop 3.0.8BIM..........s..Nicolette Wain-Lowe ..g..k10SXPSL25X5tW9r37SD..t..@2018NW-L..P..Nicolette Wain-Lowe ..(.bFBMD0a000a18020000c503000012060000aa0600003e070000f3090000970d0000170e0000fa0e0000b20f000007160000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................b.j.k..E*..M.V..E.... X....B,......x.{...eT.U..T+........JkT...;>...Q.........r2..5W: .2...%.;.<n.......u. ..c........Y.@...\z4V......... xWw.s.....].I....~.A...z..;...k...j*!<....Vh.^....|.F.[....^.N>.3kr..[..{.T..5...i.~d........9.B2l...^..\..p0.i%r..+;.;./...M.b].*........R!..9.!.T..#@.8D.......Y....p.V9..Y.]..b3f*...{. l...7.BX.........>>.Dc..O...,.......................... .!4.."#13.$02A5..........,.G.P..5.U.I.oQ...l^.u..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):34560
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.785748593472812
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:J2J8FpAuYBhoLE5P9FAO3N9KQeZKnGEialbUSRfllktGj7KeQbyni:J2J7uYBhoLgP/AgaJ8nMavllQGj73QbD
                                                                                                                                                                                                                                                                                                                                                                          MD5:0ADC0D9564D090ABE498AE8DC3746E4F
                                                                                                                                                                                                                                                                                                                                                                          SHA1:3FEB317473619F73E41FDDF5F2D56767D59CD308
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:61B7EC0CD4189F4BD47025C9776BD50871B7E62DC5C9F7BFD96EC34DD9CBC4BE
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CE240344B67388CAAA6FC6B774D8ADEFBA324B9C52903ED46CEB38F1E143A9E12DDCCF95985E8689558A2E3CB28D934633259353B9E69EF1BD6953CF31A4EA83
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview: ...KEYF....$................. .............H.....4C..4C33.@..pB..............................4C..4C......................................................................................................................................................Adobe.d..........................................................................................................!1a.Q..Aq"..#2B......$CSbr.R........................!1.AQaq"B............?..i|..~.......d.60...h..D.L.3.OB..`..>..eN:).m?.J3x..y..c....1.|jG...b...?....KH.#.F.Y....MOP<.......}...bB.....c..T.vp...R|i?...).i49.s?...2.......h'.9.W...G}Tc..V...3......A...i|..~.....H.3....x..bi,..Gm..G.u8....?ve....J....{..\DW.$t).O..(.&...m'.5Y..U5...&..itM:1.j.t2Q.+...#P........!..h......[~}6.q*J.g...y.G........ ......._.....F..P........./..-.V.&g!..8.U[.[.!.h...y.?...6..D....2Q.f...Fs)Z.Vd... .zB.....wD.7..h.2B.W.V...Z..l.....\6!5...Kc...&.9~.}.....q.|~~....6..P....:.C....G.|.~....2...at.vMj-ZL.C...j*.3vm`....[.K..)...#;J.1..
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65485)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):347335
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.248457316483408
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:RT7gQLXYkAP0xL3oAPmdkYucR8L+WTmPJqK4Np:RTQ43oHdjRhAp
                                                                                                                                                                                                                                                                                                                                                                          MD5:1DB39A9C4E980E85B764502662EC5345
                                                                                                                                                                                                                                                                                                                                                                          SHA1:64AC99D50A6D9864821E4DDA8B4D8AE2201B258C
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F70CAB814576A39A9F8AC0B333CF233D0B5811D46CFB7E6110363A957520E0F9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3ADB8E33060133C0138D328BE4B601213780756C650C16FC5FC4ACD0F0E41A19F5DB2A7825736E3EC045A995D5F9E6B5BB845405C4E08374188ECCA27C974B48
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.morningstar.com/content/assets/0c98785.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:/*! For license information please see LICENSES */.(window.iridiumWebpackJsonp=window.iridiumWebpackJsonp||[]).push([["commons/app"],{"./node_modules/@babel/runtime/helpers/esm/arrayLikeToArray.js":function(e,t,n){"use strict";function r(e,t){(null==t||t>e.length)&&(t=e.length);for(var i=0,n=new Array(t);i<t;i++)n[i]=e[i];return n}n.d(t,"a",(function(){return r}))},"./node_modules/@babel/runtime/helpers/esm/arrayWithHoles.js":function(e,t,n){"use strict";function r(e){if(Array.isArray(e))return e}n.d(t,"a",(function(){return r}))},"./node_modules/@babel/runtime/helpers/esm/asyncToGenerator.js":function(e,t,n){"use strict";function r(e,t,n,r,o,c,l){try{var d=e[c](l),f=d.value}catch(e){return void n(e)}d.done?t(f):Promise.resolve(f).then(r,o)}function o(e){return function(){var t=this,n=arguments;return new Promise((function(o,c){var l=e.apply(t,n);function d(e){r(l,o,c,d,f,"next",e)}function f(e){r(l,o,c,d,f,"throw",e)}d(void 0)}))}}n.d(t,"a",(function(){return o}))},"./node_modules/@ba
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2958
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.703292730002049
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:2h3QrgWatGCNnAYSJcsSUEDRrp+LuQmPnxkvJlsH/7Lls5aHLvJjW6:MgrgZICNhaczrp+LuQmfxceDLe5aLv5j
                                                                                                                                                                                                                                                                                                                                                                          MD5:8E6F25F8189065407452B8B0C00426A3
                                                                                                                                                                                                                                                                                                                                                                          SHA1:7485D46647A459789F6E7319CFEF6426A643244B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B9E0A92C496B900728000DBF48AA623A7EB0468C5814A8BF60C69D6CDA05B149
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7680B1C45767DE2B9CC6975DF9AD1CD3A75A22E24283AAE21DB1185A873CAEF3ABB19A02BB4B96782C7DCE0A2858B2B6A341B2B94AE1FFDF9120109C6E71A867
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.licdn.com/aero-v1/sc/h/8fkga714vy9b2wk5auqo5reeb
                                                                                                                                                                                                                                                                                                                                                                          Preview:<svg viewBox="0 0 84 21" preserveAspectRatio="xMinYMin meet" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1">. <g class="inbug" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <path d="M19.479,0 L1.583,0 C0.727,0 0,0.677 0,1.511 L0,19.488 C0,20.323 0.477,21 1.333,21 L19.229,21 C20.086,21 21,20.323 21,19.488 L21,1.511 C21,0.677 20.336,0 19.479,0" class="bug-text-color" transform="translate(63.000000, 0.000000)"></path>. <path d="M82.479,0 L64.583,0 C63.727,0 63,0.677 63,1.511 L63,19.488 C63,20.323 63.477,21 64.333,21 L82.229,21 C83.086,21 84,20.323 84,19.488 L84,1.511 C84,0.677 83.336,0 82.479,0 Z M71,8 L73.827,8 L73.827,9.441 L73.858,9.441 C74.289,8.664 75.562,7.875 77.136,7.875 C80.157,7.875 81,9.479 81,12.45 L81,18 L78,18 L78,12.997 C78,11.667 77.469,10.5 76.227,10.5 C74.719,10.5 74,11.521 74,13.197 L74,18 L71,18 L71,8 Z M66,18 L69,18 L69,8 L66,8 L66,18 Z M69.375,4.5 C69.375,5.536 68.536,6.375 67.5,6.375 C66.464,6.37
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (6334)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6588
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.53545594237999
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:ItixcnT0HL1y2oPjl+7nkQtszOqDyXbVV:Kz0ZloP4EmJV
                                                                                                                                                                                                                                                                                                                                                                          MD5:B99AEAC546D59411A5BC7CDF090865A2
                                                                                                                                                                                                                                                                                                                                                                          SHA1:D11B91AD72C67DFF35E490E1E27259DEF49D7614
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:40203D940EF2683ABAFF58A10B62649E5D3EC7C7705B70BA8DABC32738E5E2DA
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5565890028F26C1A80DBB06BEB1EE071B37E7D974D441806225222E23285CFA9492978DDA89202C1F2493A22488040E80D6962F03F5C9D716D0AAA65858D3EF9
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.ComposeMedia~bundle.LiveEvent~ondemand.InlinePlayer~loaders.video.Player"],{689996:(r,e,t)=>{var n=t(497636),o=t(265968),a=t(409337),i=t(492991),c=t(639646),u=t(387501),s=o([].push),f=function(r){var e=1===r,t=2===r,o=3===r,f=4===r,l=6===r,v=7===r,p=5===r||l;return function(d,h,b,g){for(var y,m,x=i(d),I=a(x),N=n(h,b),w=c(I),E=0,A=g||u,_=e?A(d,w):t||v?A(d,0):void 0;w>E;E++)if((p||E in I)&&(m=N(y=I[E],E,x),r))if(e)_[E]=m;else if(m)switch(r){case 3:return!0;case 5:return y;case 6:return E;case 2:s(_,y)}else switch(r){case 4:return!1;case 7:s(_,y)}return l?-1:o||f?f:_}};r.exports={forEach:f(0),map:f(1),filter:f(2),some:f(3),every:f(4),find:f(5),findIndex:f(6),filterReject:f(7)}},331460:(r,e,t)=>{var n=t(824229),o=t(670095),a=t(406358),i=o("species");r.exports=function(r){return a>=51||!n((function(){var e=[];return(e.constructor={})[i]=function()
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6544)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):33919
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.542989372134527
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:kopRQrZlDwVR5BzwuvHt/9ymkrZBg355zXv2Vpfd2A2YjMzhgHn:bBzwUN9nKPk55zf2l2YAgHn
                                                                                                                                                                                                                                                                                                                                                                          MD5:AE50E44F0691D64FBFB29F849E73FF32
                                                                                                                                                                                                                                                                                                                                                                          SHA1:17DF1F62FDB78895752F9630A4321DF3B07C640E
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D1D92E9725E4ADA9293AB1297C86CBE9B20FFE0D6DDD2C40517DC8140AD676AE
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DD1B34CE9AA0FB167F0335EA5020FE4FFD8BBA0E3C3AEBEDFFCF67B0F4A5EF564CFB3749013A8178294EEACB55D3C85AEDA09FE71F2D33AFE9C28794CEE41325
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.xx.fbcdn.net/rsrc.php/v3i0Wo4/yC/l/en_GB/nNL7PF1mRol.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*FB_PKG_DELIM*/..__d("BaseDataEntryKeyBuilder",[],(function(a,b,c,d,e,f){"use strict";function a(a){a=a.key;return a.trimLeft().toLowerCase()}f["default"]=a}),66);.__d("BaseCacheEntryKeyBuilder",["BaseDataEntryKeyBuilder"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return c("BaseDataEntryKeyBuilder")(a.entry)}g["default"]=a}),98);.__d("BaseDataEntryLabelKeyBuilder",[],(function(a,b,c,d,e,f){"use strict";function a(a){return a.label.trimLeft().toLowerCase()}f["default"]=a}),66);.__d("BaseCacheEntryLabelKeyBuilder",["BaseDataEntryLabelKeyBuilder"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return c("BaseDataEntryLabelKeyBuilder")(a.entry)}g["default"]=a}),98);.__d("BaseTypeaheadDataCacheProvider",["BaseDataEntryLabelKeyBuilder"],(function(a,b,c,d,e,f,g){"use strict";a=function(){function a(a){var b=a.cache,d=a.matchBuilder,e=a.mergeBuilder;a=a.keyBuilder;a=a===void 0?c("BaseDataEntryLabelKeyBuilder"):a;this.$1=b;this.$2=d;this.$3=e;this.$4=a}var b=a.prototype;b.add=fu
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4381
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.725540580502717
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:3Kw1+MQhc7I+en+KdrqglcuJ4PtkgUddAmbIeuWA5M:3Kw1+Mcc7QjBq5G2tbCjbIeuX5M
                                                                                                                                                                                                                                                                                                                                                                          MD5:528F4516BF20BBBAC21D8A1737C8C058
                                                                                                                                                                                                                                                                                                                                                                          SHA1:304032B49F19D10EEE5EBD1F87DA499D7349ECD1
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E024C92560CC43FB9FE90256E3B447E79AF7E4C4B23C33D5E9D2968F122B8034
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1E4013B0B569BB34B226835E5A32E262D8B8858DA789B02FAF65A06207812D66275FF50C17F705F130471EDCEC1A11D6E331323D840961C759C68FE144AE4CC2
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF..............Photoshop 3.0.8BIM..........g..zeB8DfW9X3IpJECXWSJz..(.bFBMD0a000a86010000b8020000c104000036050000a505000040080000e00a00005c0b0000c80b0000220c00001d110000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................c?Z........*Kp.b.*+vj....-.............Pn.-..............X....rJ......R....O.Z..e.kt..N!L5d.@.C.`C0../=1..9].........M/[{G-.//.Xr..F..MLn.&....<..).....Q.......y.... ....O...w.X...`jM(...CG.............:.....*.@...*.H.-.J......-....?...(.......................... .@...0!"$5P.................g.g.g.'.'.'.'.'.'.r......r. ...r.l"....)..|2....)..|2....)..|2....)..2....)..%Xp..t...?.....R<.F|.................y.I......:1N.:.....:0...6..y..|...(.9.H.C.g&..j..r.t.8...3.g(..#q.?nr..<.&6t.[.<...>^YF...?.v:....e;..U.Uh....(.;K3....Lx.O.N5%...h.;3.....4i.!.4.....H.W....]
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65342), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):231256
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.383028393852263
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:lSHoAtHdA5oCqyZw5fOREdJV8TA/Vo2orX5wkzSxuww+LWG1POs46y8u7dP:lSHH9jiZQd2A/6Jwv7LLWG1POs4Rd
                                                                                                                                                                                                                                                                                                                                                                          MD5:F23BE154C873115043137DAC28C3DA1C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:14E5D819B39E3A61BC3611114B3CA237537E80FE
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C141A363929A0BF98A80CE6535B8BDD360105DD7EC78C13BC1865958E204AD48
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A29CB99D64835BABA3CCF026671137CCB33CAEEA4FEF295E4AC552ECCA8BC18A6C09E8745D9EFA0F16D361FA1C0BA0C5F23F02426846872D96660C1A74D580FD
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/modules.audio.2a5bb19a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["modules.audio"],{212143:e=>{e.exports={queryId:"Z6-ab-LbWKJX2m6GdEz0-w",operationName:"AudioSpaceAddSharing",operationType:"mutation",metadata:{featureSwitches:["creator_subscriptions_tweet_preview_api_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","responsive_web_twitter_article_tweet_consumption_enabled","tweet_awards_web_tipping_enabled","creator_subscriptions_quote_tweet_preview_enabled","freedom_of_speech_not_reach_fetch_enabled","standardized_nudges_misinfo","tweet_with_visibility_results_prefer_gql_limited_a
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7003)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7190
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.482975486647655
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:BszfcIdO/OgyH4ns0PFv/xziWRqN7luir3QW9CMn0ITU56rz:OjcRyYZMcirAs0ITU56P
                                                                                                                                                                                                                                                                                                                                                                          MD5:352C12DF138FDEEED84471C1AB30BBCB
                                                                                                                                                                                                                                                                                                                                                                          SHA1:6A93B606997F6AC86690E3E5A2A82E56072CC3F6
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2FE2F20C19F3651E13EA9BF88827FD91EE1F0F2F76B229C5B627A3AC56DAE83C
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:23ABD2A364FE88E0976FB4FA6D263692171DE7D5B9964CA30084E5F96CCC122CB66C3A7B8A6D0D81A8D4A46CF8AD26481951ACA4A6C460E98ED81A315A189D35
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.LiveEvent~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer","icons/IconPlayError-js"],{892462:(e,t,a)=>{a.d(t,{Tc:()=>o,yt:()=>n});a(136728),a(202784);var i=a(506556),l=a(655249),s=a(539466);const r={autoplayPrioritizationPolicy:a(417323).Qr,minimumVisibilityForAutoplay:.25};class n{constructor(e=r){this._players=[],this._setPlayerState=(e,t)=>{e.previousPlaybackState=e.playbackState,e.playbackState=t,this._updatePlayerStateForDocking(e,t)},this._updatePlayerStateForDocking=(e,t)=>{if(t===i.q.USER_PLAYING)if(this._updateDockedVideo&&e.registerDockElement){const t=e.registerDockElement();this._updateDockedVideo(t,e.id)}else this._updateIsUserPaused&&this._updateIsUserPaused(!1);else t===i.q.USER_PAUSED?this._updateIsUserPaused&&this._updateIsUserPaused(!0):t===i.q.AUTO_PLAYING&&this._updateIsUserPaused&&this._updateIsUserPaused(!1);this._updateInlinePlayerState&&th
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (13023)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):13186
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.25244190848564
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:GIj0fO/BWPhj9fOrBVvqjBPHfOABLvBPHfOfBfFeVwhhcx7RAJCs9UsIsOhPDgW/:tj0fO/BWpj9fOrBdqjBPHfOABLvBPHfl
                                                                                                                                                                                                                                                                                                                                                                          MD5:810AD32C3A50312F111A61372FF76D82
                                                                                                                                                                                                                                                                                                                                                                          SHA1:33248F3AA5BA3828F8C81CA866F223C3E8570CE2
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AD528F5673259C3E9D47B55A0B989A4DACABE5969C8B63E8CE7736A817C3F37B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9504D7F64AFAC189324B9A244279EDA63AA16CBFBCCD9A236E0CF516592E364779632A63DFC7C68D061024E9CD932D780CD54F98235B254091A6BF68F9FE815B
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.UserProfile"],{263520:(e,a,l)=>{l.d(a,{X:()=>C,N:()=>O});l(571372);var t,r,n,i,s,u,c,o,m,d,p,g={fragment:{argumentDefinitions:[t={defaultValue:null,kind:"LocalArgument",name:"from_time"},r={defaultValue:null,kind:"LocalArgument",name:"granularity"},n={defaultValue:null,kind:"LocalArgument",name:"requested_metrics"},i={defaultValue:null,kind:"LocalArgument",name:"rest_id"},s={defaultValue:null,kind:"LocalArgument",name:"to_time"}],kind:"Fragment",metadata:null,name:"overviewDataPostQuery",selections:[{alias:"result",args:u=[{kind:"Variable",name:"rest_id",variableName:"rest_id"},{kind:"Literal",name:"s",value:"84b0"}],concreteType:"TweetResults",kind:"LinkedField",name:"tweet_result_by_rest_id",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[{kind:"InlineFragment",selections
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):508
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.950401224655806
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:t41rYWgIGOn08DH/Q0djQmlkQR62eJHxD8QiWrgx07OCI:t41raIrkkkS7Y2YHxD8Q1y07zI
                                                                                                                                                                                                                                                                                                                                                                          MD5:06F82B404C7BCBAEA7853ECC03841D50
                                                                                                                                                                                                                                                                                                                                                                          SHA1:265EE17E72272C7633F325B0ECEA6E477D68D23D
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A8083A0D23B213CDF40FF9830F284A936E6A4A36893F45ACBCBD81F87EDBC51E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B021A4FA173C4D009907148867DB5A83C710185E34DF92D550E197E4CC6929F1E3A0466F003B6EA3D2505EF31EA2CB027DD5D4F9199D936CE7D74E768B9AEC1D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.licdn.com/aero-v1/sc/h/euqjj7tf5wvr33frd3x1jj9s
                                                                                                                                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 21 21" id="linkedin-bug-blue-xsmall" aria-hidden="true" role="none" data-supported-dps="21x21" width="21" height="21">. <g>. <path d="M19.5 0h-18A1.5 1.5 0 000 1.5v18A1.5 1.5 0 001.5 21h18a1.5 1.5 0 001.5-1.5v-18A1.5 1.5 0 0019.5 0zM6 18H3V8h3zM4.5 6.25A1.75 1.75 0 116.25 4.5 1.75 1.75 0 014.5 6.25zM18 18h-3v-5.09c0-1.62-.74-2.44-1.84-2.44A2.32 2.32 0 0011 12.91V18H8V8h3v1.39a4 4 0 013.3-1.63c1.77 0 3.66.93 3.66 4z" fill="#0a66c2"/>. </g>.</svg>.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8976)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):9148
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.322171046733888
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:cfCuApkQK94FnMLQExtcD4iYt5u2a93f6V:cfCuA7K2pMLQ+tcD4iYt5u2a9P6V
                                                                                                                                                                                                                                                                                                                                                                          MD5:2A3C615ED909253351F86CCC63433F86
                                                                                                                                                                                                                                                                                                                                                                          SHA1:4CA68803C2EAFF604B13EC87477F464DDBE74EF2
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0C5CAADCEE37D03C809C1361CBCE354B5A83B718A0AF60FC5AB326D4F4B108B7
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D92A5A14D6F0F098E080B7B76649414604A3392A801DA1D4518A1809FB1257F06CA18A99F1FCF2C2FCCE04D2C515A81DD7B4CF446D486467E53B6C5CDF9BCDB4
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.SideNav~bundle.MultiAccount~bundle.JobSearch.335f05da.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.SideNav~bundle.MultiAccount~bundle.JobSearch"],{893111:(e,t,r)=>{r.d(t,{a:()=>L});var i=r(202784),a=r(819153),o=r(623791),s=r(903188),n=r(973186),c=r(473228),l=r.n(c),d=r(31735),u=r(507066),p=r(801206),m=r(744910),b=r(325686),h=r(882392),f=r(537800),g=r(955916),v=r(435131),w=r(437796),C=r(467935);const y=l().c61eea74,_=l().b7dc3885,E=l().d86bbf0f,k=l().h6beb5fb,I=({accountUsers:e,activeUser:t,handleMultiAccountSwitch:r,renderUserDecoration:o,userTestId:n,withBadges:c})=>{const l=(0,w.v9)(C.BP),[d,u]=i.useState(!1),p=i.useMemo((()=>e.filter((e=>e.user_id!==t?.id_str))),[e,t]),m=i.useMemo((()=>p.reduce(((e,t)=>e+(t.badgeCount||0)),0)),[p]),I=i.useCallback((()=>{u(!d)}),[d]),U=i.useMemo((()=>l&&l>0?i.createElement(b.Z,{onClick:I,style:P.personalAccountsLabel},i.createElement(h.ZP,{color:"gray700",weight:"bold"},y),d?i.createElement(g.default,{style:P.IconChevronUp}):i
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (533), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):533
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.933115570682282
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:X5eNcBWFXMOYEBAP5egtIzVWRwHjXJqIK+qIKzg0fUsq5eK:pemBkXWegazdDZq3+q3c08sceK
                                                                                                                                                                                                                                                                                                                                                                          MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                                                                                                                                                                                                                                                                                                                                                                          SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://accounts.google.com/gsi/style
                                                                                                                                                                                                                                                                                                                                                                          Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14730)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):14861
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.3389809641298545
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:XdzrMu5nlHji35W8US8lcUBqXn3PlclPbI03wFnmMTpKyfatHVbYihew/M:XdzrMu5nlHji35W8US8lcUBqXn3Plclk
                                                                                                                                                                                                                                                                                                                                                                          MD5:EF693E4A8275D5221B5865EE5B4582B7
                                                                                                                                                                                                                                                                                                                                                                          SHA1:8BCB1444453211B0A6943883EF1156E66766C26F
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9D0AA74BF3F1D06CC565533DD6C27E16431B6DA387987787447D21AF025573A6
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:74626AB7DEEEAB8BE724C0D10A7824466937A4FCA96AEBC03D145E6DDDD2712CDF9FBFF8E5ADEED8E105016FF0B42D158A5D80BE42573DA514C59EE7226D38DB
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/loader.WideLayout.6d8a091a.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.WideLayout"],{10092:(e,l,n)=>{n.r(l),n.d(l,{default:()=>t});const t=n(100666).default},751507:(e,l,n)=>{n.d(l,{$6:()=>s,eY:()=>i,zt:()=>r});var t=n(202784);const a=t.createContext(!1);function r(e){return t.createElement(a.Provider,e)}const s=a.Consumer;function i(){return t.useContext(a)}},28125:(e,l,n)=>{n.r(l),n.d(l,{InThisConversationContainer:()=>w,default:()=>F});var t=n(202784),a=n(473228),r=n.n(a),s=n(325686),i=n(468591),o=n(296688);const u=e=>!e.protected||!!e.following,c=({headerText:e,participantIds:l})=>t.createElement(s.Z,{"aria-label":e,role:"complementary"},t.createElement(i.ZP,{text:e}),t.createElement(o.Z,{filterPredicate:u,userIds:l.slice(0,3)}));var d=n(392160),m=n(467935),p=n(362854),g=n(216657),y=(n(136728),n(146281)),_=n(503614);const f=(e,l,n)=>{const t=n===l,a=e.unmentioned_user_ids?.includes(l);return t||!a},h=(e,l)=>(e.entities?.user_mentions||[]
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2220)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2443
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.0947178107581035
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iIKBpa9IRk8aUl9j6hpBte7teAYh2axHVXmzZLFoaArvFWmsBtv:OBs9IX0hp61QxH1mN0aBtv
                                                                                                                                                                                                                                                                                                                                                                          MD5:51301841D2CB6B4D36DC847DBD3ED707
                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC85323BC09E1DB9865C1216FEA81F0A0B82B7A0
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EBA1CC1908B6BBE0A0D3C21F8C460AFE6BB245B4C344E04387A8742A9D4C87E9
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2E228DADF58FBA9C415C745B0D5BA9F43A77D64D892B68FC201C4C936B1A74FEED46AAE6A6A4DAA5843E69AB8A5199565420F2145CB691BB8614D11AC5B77E54
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~bundle.TwitterArticles~bundle.Grok~bundle.Payments~bundle.SettingsProfessionalProfile"],{968767:(e,t,n)=>{n.r(t),n.d(t,{default:()=>h});n(136728);var i=n(202784),o=n(444487),s=n(484292),a=n(473228),r=n.n(a),l=n(16587);const c=r().cfd2f35e;class d extends i.Component{constructor(...e){super(...e),this.state={activeConfirmation:null},this._handleConfirm=e=>{this.setState({activeConfirmation:e})},this._handleConfirmed=()=>{this.state.activeConfirmation&&this.state.activeConfirmation.confirmCallback(),this.setState({activeConfirmation:null}),this.props.onClose()},this._handleCancelConfirm=()=>{this.state.activeConfirmation&&this.state.activeConfirmation.cancelCallback?.(),this.setState({activeConfirmation:null})},this._getMemoizedProcessedActionItems=(0,l.Z)(((e,t,n,i)=>e.reduce(((e,{Icon:o,confirmation:s,disabled:a,excludeFromActionMenu:r,isEmphasized:l,link
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:C source, Unicode text, UTF-8 (with BOM) text, with very long lines (573)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):68594
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.480058291331191
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:gsDm5awkEMDrEUtySeuPPTdXOL4Y0TduF1rLQbGhDUyWeflcM+AVD/rJVu8+:BDG0Up0TduF1r+R1EnF+
                                                                                                                                                                                                                                                                                                                                                                          MD5:50A37901D92587565A2EEAB84CAC1289
                                                                                                                                                                                                                                                                                                                                                                          SHA1:B18BCCF4D333711947E8A34347384509177CCAD2
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8015AEB4FAEF9988103DAB369833E8215AF63EF8DD085EBC2C78C7F4F3151710
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C55654318E138C7A20B286CB84E6DBD2E29966A15998EB6D443E9AB936B7F5E12C91C808CE38EEB22A7424D90122E61BFC79ACD0971B2F75BD373783F669F7CA
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.bizible.com/scripts/bizible.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:.(function(){var Q={};(function(d){function l(n,m,r){var t=n.length,p,v;m=m||[0];r=r||0;var w=r>>>3;if(0!==t%2)throw Error("String of HEX type must be in byte increments");for(p=0;p<t;p+=2){var x=parseInt(n.substr(p,2),16);if(isNaN(x))throw Error("String of HEX type contains invalid characters");var y=(p>>>1)+w;for(v=y>>>2;m.length<=v;)m.push(0);m[v]|=x<<8*(3-y%4)}return{value:m,binLen:4*t+r}}function b(n,m,r){var t;var p=m||[0];r=r||0;var v=r>>>3;for(t=0;t<n.length;t+=1){m=n.charCodeAt(t);var w=t+.v;var x=w>>>2;p.length<=x&&p.push(0);p[x]|=m<<8*(3-w%4)}return{value:p,binLen:8*n.length+r}}function a(n,m,r){var t=0,p,v;var w=m||[0];r=r||0;m=r>>>3;if(-1===n.search(/^[a-zA-Z0-9=+\/]+$/))throw Error("Invalid character in base-64 string");var x=n.indexOf("=");n=n.replace(/=/g,"");if(-1!==x&&x<n.length)throw Error("Invalid '=' found in base-64 string");for(x=0;x<n.length;x+=4){var y=n.substr(x,4);for(p=v=0;p<y.length;p+=1){var A="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz01234567
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2346)
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2569
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.240148751254991
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:iI+Nb2FvFt/Gcz5vDGnYgl7VjB/F74fOAoWmvCufiJyv1pkaWmkNb2X:mb2FvFlGctGnYgl7BVlPcITBeaCb2X
                                                                                                                                                                                                                                                                                                                                                                          MD5:2459A2AF3F615D41727D0C4BD126744C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:6052FB9D50C27A8A642C9F67C782B8CB565FE5A7
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4978D3C47C9A2F591E3CCD16549CC18DAD535CDB25E3327321430CEE7C8A7E6F
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6DBF3B0AC552215409229380D89327867138F755880F9D22BC3C8D68B64790C0A3CD1A2E3EB30F30A155A2AC9688C8C0D4683DFAE36E424568756C5EB1EFF2F8
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.DMDrawer~bundle.AccountAnalytics~bundle.ReaderMode~bundle.Articles~bundle.Audio"],{674673:(n,t,e)=>{e.d(t,{ZP:()=>g});var o=e(202784),i=e(325686),r=e(951461),a=e(463142),u=e(882392),l=e(973186);const d="up",s="down",c=(n,t,e)=>{e((e=>{const o=(0,r.Z)(n)?n>(e.count||0)?d:s:d;return{...e,count:n,oldText:e.text,pendingCount:null,pendingText:null,text:t,transitionDirection:o}}))},p={};[d,s].forEach((n=>{const t="0.3s";p[n]={active:{transitionProperty:"transform",transitionDuration:t,transform:"translate3d(0, 0, 0)"},pre:{transform:`translate3d(0, ${n===d?"100%":"-100%"}, 0)`},post:{transform:`translate3d(0, ${n===d?"-100%":"100%"}, 0)`,transitionProperty:"transform",transitionDuration:t}}}));const x={position:"absolute"},m=l.default.create({root:{overflow:"hidden"}}),g=n=>{const{children:t,containerStyle:e,count:l,...s}=n,[g,f]=o.useState({animating:!1,
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5502)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5651
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.459333034736282
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:aPM88pTnBEbS+wiUGClfESt2TsrPsTnurpa5elCzrzxvpvNs6I/iSLE:aPQBE2JtTWSFquU5elCzf9SY
                                                                                                                                                                                                                                                                                                                                                                          MD5:F1F4AC3983DD4C4B27C71F9140D26829
                                                                                                                                                                                                                                                                                                                                                                          SHA1:BC8CEB243701C3E8EFAB6ABECCEA12ABF2A3FB27
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DA621B5BF6ACC74324E25ACF3D3DC805D16C966E1312ADB5D46FAA6231E64E8F
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:611F75EF2A85A1FF937E9A8904A644F652D97352E8E529DE8E6215202F0E1A2AB8F1B9C6629FF0FEC0B7B54475007DD9B4B5976C1C3D5CC637D84F617B06EA65
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~bundle.Ocf.906270ba.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.Ocf"],{750519:(e,t,n)=>{n.d(t,{QF:()=>i,Qo:()=>l,hZ:()=>o});var r=n(24058);const a="external_referer",s=604800;function o(e){return(0,r.ej)({cookieName:a,featureSwitches:e})}function i(e,t){const n=t&&t.encryptedReferralDetails||"",o=t&&t.encryptedReferer||"",i=t&&void 0!==t.referralType?`${t.referralType}`:"";if(!n&&!o&&!i)return;const l=`${encodeURIComponent(o)}|${i}|${encodeURIComponent(n)}`;(0,r.d8)(a,l,{cookieOptions:{maxAge:s,encode:e=>e},featureSwitches:e})}const l=e=>{const t=o(e);if(t&&t.split("|").length>1){const e=t.split("|");return{encryptedReferer:e[0],referralType:e[1],encryptedReferralDetails:e[2]}}}},658380:(e,t,n)=>{n.r(t),n.d(t,{ArkoseChallengeType:()=>$,ArkoseSecurityChallenge:()=>_,default:()=>C});var r=n(202784),a=n(325686),s=n(973186),o=n(808443),i=n(206149),l=n(348501),c=n(90437),d=n(472599),u=n(470025),f=n(182385),m=n(4606
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65477)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1381058
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.547134974219494
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:y7N9jsVekA9DdfDdRDgDjcMUPdNfSHjBDMQsQjTQa++Tv/d9:4n9DdfDdRDgDjcMEdNMDMQZQaRHd9
                                                                                                                                                                                                                                                                                                                                                                          MD5:1C25C033CA6E48B5C8622F1F0FE195CF
                                                                                                                                                                                                                                                                                                                                                                          SHA1:EAA72E1B72E15D84C13CFB530D4256A3D51D4547
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:145AFD3089784A8F86C62DEA814D5B89A09F82B942D01C9758490E6E1E96EF3E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:470003BD5E353D9DFB0C7628E09DF97E65A2516C6FDFA62E94AF1D6A02E58569F3D17980755CB6E8915D108B029AA8AF8FF04DA947E9FE63BA1C596928B1A713
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.morningstar.com/content/assets/d1f5709.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:/*! For license information please see LICENSES */.(window.iridiumWebpackJsonp=window.iridiumWebpackJsonp||[]).push([["app"],{"./.nuxt/client.js":function(e,t,n){"use strict";n.r(t),function(e){n("./node_modules/core-js/modules/es.array.slice.js"),n("./node_modules/core-js/modules/es.array.from.js"),n("./node_modules/core-js/modules/es.symbol.js"),n("./node_modules/core-js/modules/es.symbol.description.js"),n("./node_modules/core-js/modules/es.symbol.iterator.js");var t=n("./node_modules/@babel/runtime/helpers/esm/typeof.js"),r=n("./node_modules/@babel/runtime/helpers/esm/asyncToGenerator.js"),o=(n("./node_modules/core-js/modules/es.array.iterator.js"),n("./node_modules/core-js/modules/es.promise.js"),n("./node_modules/core-js/modules/es.object.assign.js"),n("./node_modules/core-js/modules/es.promise.finally.js"),n("./node_modules/regenerator-runtime/runtime.js"),n("./node_modules/core-js/modules/es.function.name.js"),n("./node_modules/core-js/modules/es.object.to-string.js"),n("./node
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65410)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):514847
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.87896010498191
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:FmJ+8uZduJpwHABZm8C3EtF1hRR1AqunYHaClyAt7EB1IlQq+LWm:MsfqwHSZgSYfnayAtA8flm
                                                                                                                                                                                                                                                                                                                                                                          MD5:E5D0E54B495B51310E17D8DC335C7CF6
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F814B07F660E276268A59AB7627B8E69E3348104
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2DF3777DDF9F30CE7052502C64EDE928EDCAAD21F432B7C544AD37CEC461A7CC
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BED3FB6E71569C260DCC8AA857594DAE29BF9F8C00E6A70A605DE5BD6B06C33C94A8826ADE490AFB22CCF136F92877930E44798932E64B2ADCD90F73B86F57CA
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.licdn.com/aero-v1/sc/h/dlsxttngzb5nlbenn9hct35rq
                                                                                                                                                                                                                                                                                                                                                                          Preview:/*! For license information please see authwall-ubba.js.LICENSE.txt */.!function e(t){var n={},r={},i=ReferenceError,o=TypeError,a=Object,s=RegExp,c=Number,l=String,A=Array,d=a.bind,u=a.call,h=u.bind(d,u),g=a.apply,f=h(g),p=[].push,m=[].pop,v=[].slice,B=[].splice,w=[].join,E=[].map,C=h(p),Q=h(v),y=(h(w),h(E),{}.hasOwnProperty),b=(h(y),JSON.stringify),I=a.getOwnPropertyDescriptor,k=a.defineProperty,x=l.fromCharCode,T=Math.min,D=Math.floor,S=a.create,R="".indexOf,O="".charAt,F=h(R),_=h(O),M="function"==typeof Uint8Array?Uint8Array:A,N=[i,o,a,s,c,l,A,d,u,g,p,m,v,B,w,E,y,b,I,k,x,T,D,S,R,O,M],L=["prototype","rqnSrxC0cXzbG819smR0x0mQShm3b1HD","3r2q4TKADxC6dw","b0U","ArrayBuffer","oAFWWIEEzw","n--DhmDsRDqvV5o","9k9OCq0BhdUNyxOwS8GqAJ9blcR5ip0Z98FtXs4qRczOx5dEtjaZ4GKiKRxAdqF2g_F27wDpaG_JwdWowc3aiA7Z76-gU0ZpSboNyBWbTaJWSPuYGxYkMklKVwkhwyy5v63LUPWDbmno7NH1onqvf6At5RGPLRTC3p_mJW1xByf3HQllzAyQz5Ic-RN15PM0StER7uBLshB2GWkUvCGmixCCKr_qjGsrQKYDg9h2wB7LikAQD7vTVHLSnkYyh5talF4vl-vLPLVSEeHmJEK30B7nHdGv6h
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4962)
                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5185
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.403199706049589
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:mv6iBYkWryzI0Ss8Bb/n2B22Uwis1ysjDgq6s6V938aa/GWpFi4CvN:/iBYztNyUwBmZ938aKGWpFiF
                                                                                                                                                                                                                                                                                                                                                                          MD5:6794AA63F6608BBC5250C9F3250FC86B
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E55E928D7550F9AECDBAF5863D588AB4068A044B
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0D235FCDE250DEF18BF1628CF4320F02528B432F0114508CA6B0A5E10421B434
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:24C43117F7B9040B8007CDED50752951C95C3B55B9D095854A8604B8EF937137999966067D01C4064960BB1394A672F51CC7AC36AC1CF478B72FE3F9FC58BBA4
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~ondemand.j.850c36ba.js
                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~ondemand.j"],{914696:(e,t,l)=>{l.d(t,{Z:()=>M});var a=l(202784),r=l(325686),n=l(511258),c=l(106733),i=l(27895),o=l(882392),s=l(137541),p=l(229496),u=l(170132),m=l(973186),d=l(481142),f=l(695995),y=l(445737),h=l(383710);const g=({displayType:e})=>{switch(e){case"carousel":return z.carouselMeta;case"compact":return z.compactMeta;default:return z.fullMeta}},w=({displayType:e})=>"carousel"!==e,v=({displayType:e})=>"carousel"!==e,b=e=>{const{displayType:t,recruitingOrganization:l}=e;if(!l)return null;const{is_blue_verified:r,name:n,profile_image_url_https:c,screen_name:i,verified:o,verified_type:p}=l,u="carousel"===t?"medium":void 0,m=!!i,y=a.createElement(f.Z,{isBlueVerified:r,isVerified:o,name:n,screenName:i||"<none>",verifiedType:p,weight:u,withScreenName:m});return(({displayType:e})
                                                                                                                                                                                                                                                                                                                                                                          File type:HTML document, Unicode text, UTF-8 text, with very long lines (30272), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2139315871156535
                                                                                                                                                                                                                                                                                                                                                                          TrID:
                                                                                                                                                                                                                                                                                                                                                                          • Scalable Vector Graphics (18501/1) 17.79%
                                                                                                                                                                                                                                                                                                                                                                          • HyperText Markup Language (15015/1) 14.43%
                                                                                                                                                                                                                                                                                                                                                                          • HyperText Markup Language with DOCTYPE (12503/2) 12.02%
                                                                                                                                                                                                                                                                                                                                                                          • HyperText Markup Language (12001/1) 11.54%
                                                                                                                                                                                                                                                                                                                                                                          • HyperText Markup Language (12001/1) 11.54%
                                                                                                                                                                                                                                                                                                                                                                          File name:ORA _ Morningstar DBRS.html
                                                                                                                                                                                                                                                                                                                                                                          File size:886'414 bytes
                                                                                                                                                                                                                                                                                                                                                                          MD5:34ac2b1689ae0d34c67544106a16e586
                                                                                                                                                                                                                                                                                                                                                                          SHA1:a9638e240c7b214b85eba38445c3224a7a54f5db
                                                                                                                                                                                                                                                                                                                                                                          SHA256:f7771ac212e5a21810ff6d73bcee4e753a56ebbeefa30bdd0eb332dd4ce295a4
                                                                                                                                                                                                                                                                                                                                                                          SHA512:8206e3aa40826720ba8069746b6c962c755637cd4f1ef0f23326d14c0d153688d57b5a82645f16b4490a2398ca833a959e08ef850fcc02fd2a72ec30f8963c5b
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:s5fSu1GeLn2V3H1JbWFLwvuAsPQADgbbzcuOFL9mh/KFdMXRypxe8UM2FvjREFHP:Gba1JxsYjbz55VyMXRypxhU1jREeUP
                                                                                                                                                                                                                                                                                                                                                                          TLSH:851508773363363E2D42329A6147A68251EDC2C58329D4E8639CC01DA6CAD1DFEF2E5D
                                                                                                                                                                                                                                                                                                                                                                          File Content Preview:<!DOCTYPE html><html lang=en><head>..<meta charset=utf-8>..<title>ORA | Morningstar DBRS</title>..<base href=/ >..<meta name=viewport content="width=device-width">..<meta name=image property=og:image content=https://dbrs-logo.s3.amazonaws.com/mstar-dbrs-l
                                                                                                                                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:28:58.658416033 CEST192.168.2.71.1.1.10xb5a2Standard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:28:58.658543110 CEST192.168.2.71.1.1.10x6f99Standard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:28:58.658885002 CEST192.168.2.71.1.1.10xe3a0Standard query (0)ssl.p.jwpcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:28:58.659048080 CEST192.168.2.71.1.1.10xc2c1Standard query (0)ssl.p.jwpcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:28:59.575670004 CEST192.168.2.71.1.1.10x63fbStandard query (0)ssl.p.jwpcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:28:59.575670004 CEST192.168.2.71.1.1.10xadb6Standard query (0)ssl.p.jwpcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:28:59.695271969 CEST192.168.2.71.1.1.10x35b9Standard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:28:59.696058035 CEST192.168.2.71.1.1.10xa3e8Standard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:28:59.699028969 CEST192.168.2.71.1.1.10x973dStandard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:28:59.699152946 CEST192.168.2.71.1.1.10x17f4Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:00.856745958 CEST192.168.2.71.1.1.10xe8ceStandard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:00.856889963 CEST192.168.2.71.1.1.10xc7e6Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:01.541975021 CEST192.168.2.71.1.1.10x69ebStandard query (0)www.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:01.542087078 CEST192.168.2.71.1.1.10xa8a2Standard query (0)www.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:01.650368929 CEST192.168.2.71.1.1.10xea24Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:01.650726080 CEST192.168.2.71.1.1.10x8819Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:03.585722923 CEST192.168.2.71.1.1.10x2beStandard query (0)cdn.pardot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:03.585927963 CEST192.168.2.71.1.1.10x8778Standard query (0)cdn.pardot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:04.825906038 CEST192.168.2.71.1.1.10xae5Standard query (0)pi.pardot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:04.826070070 CEST192.168.2.71.1.1.10x50c6Standard query (0)pi.pardot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:06.087423086 CEST192.168.2.71.1.1.10x171eStandard query (0)cdn.pardot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:06.087758064 CEST192.168.2.71.1.1.10xe949Standard query (0)cdn.pardot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:06.093467951 CEST192.168.2.71.1.1.10x87b6Standard query (0)pi.pardot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:06.094124079 CEST192.168.2.71.1.1.10x2a0fStandard query (0)pi.pardot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:14.834103107 CEST192.168.2.71.1.1.10xdf59Standard query (0)www.morningstar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:14.834520102 CEST192.168.2.71.1.1.10xae90Standard query (0)www.morningstar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:16.618046045 CEST192.168.2.71.1.1.10x4b5aStandard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:16.618556023 CEST192.168.2.71.1.1.10x8194Standard query (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:16.620548964 CEST192.168.2.71.1.1.10x1ea2Standard query (0)cdn.optimizely.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:16.620754004 CEST192.168.2.71.1.1.10x5ee4Standard query (0)cdn.optimizely.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:16.933722973 CEST192.168.2.71.1.1.10x9eabStandard query (0)www.morningstar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:16.933938980 CEST192.168.2.71.1.1.10x2a85Standard query (0)www.morningstar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:17.382972956 CEST192.168.2.71.1.1.10xe09aStandard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:17.383090973 CEST192.168.2.71.1.1.10xcbdbStandard query (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:17.734661102 CEST192.168.2.71.1.1.10xc114Standard query (0)cdn.optimizely.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:17.734797955 CEST192.168.2.71.1.1.10xf44dStandard query (0)cdn.optimizely.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:18.078653097 CEST192.168.2.71.1.1.10x7757Standard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:18.078919888 CEST192.168.2.71.1.1.10x4bb8Standard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:18.820734978 CEST192.168.2.71.1.1.10xf50cStandard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:18.820863962 CEST192.168.2.71.1.1.10x719cStandard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:22.691672087 CEST192.168.2.71.1.1.10xdf0eStandard query (0)cdn.bizible.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:22.692029953 CEST192.168.2.71.1.1.10x7db0Standard query (0)cdn.bizible.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:22.819545984 CEST192.168.2.71.1.1.10xe89cStandard query (0)static.chartbeat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:22.820168018 CEST192.168.2.71.1.1.10x37ffStandard query (0)static.chartbeat.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:24.041656971 CEST192.168.2.71.1.1.10xf63aStandard query (0)mab.chartbeat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:24.042323112 CEST192.168.2.71.1.1.10x22e0Standard query (0)mab.chartbeat.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:24.044404984 CEST192.168.2.71.1.1.10x9805Standard query (0)cdn.bizible.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:24.044550896 CEST192.168.2.71.1.1.10x41d2Standard query (0)cdn.bizible.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:24.046473980 CEST192.168.2.71.1.1.10xcae2Standard query (0)static.chartbeat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:24.046473980 CEST192.168.2.71.1.1.10xf084Standard query (0)static.chartbeat.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:32.175369024 CEST192.168.2.71.1.1.10x8779Standard query (0)mwc-cdn.morningstar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:32.175883055 CEST192.168.2.71.1.1.10x3f34Standard query (0)mwc-cdn.morningstar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:34.777939081 CEST192.168.2.71.1.1.10x9c31Standard query (0)video.morningstar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:34.778424978 CEST192.168.2.71.1.1.10xee07Standard query (0)video.morningstar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:35.051341057 CEST192.168.2.71.1.1.10xc109Standard query (0)mab.chartbeat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:35.051898956 CEST192.168.2.71.1.1.10xa590Standard query (0)mab.chartbeat.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:35.834310055 CEST192.168.2.71.1.1.10xd7b3Standard query (0)cdn.contentstack.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:35.835020065 CEST192.168.2.71.1.1.10x3125Standard query (0)cdn.contentstack.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:37.868024111 CEST192.168.2.71.1.1.10x321aStandard query (0)cdn.contentstack.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:37.868319988 CEST192.168.2.71.1.1.10x904bStandard query (0)cdn.contentstack.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:41.787632942 CEST192.168.2.71.1.1.10xd020Standard query (0)facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:41.787755966 CEST192.168.2.71.1.1.10xcd9dStandard query (0)facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:42.838686943 CEST192.168.2.71.1.1.10xe808Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:42.839042902 CEST192.168.2.71.1.1.10x7442Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:45.033361912 CEST192.168.2.71.1.1.10xf81dStandard query (0)scontent.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:45.033925056 CEST192.168.2.71.1.1.10x56a1Standard query (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:45.038296938 CEST192.168.2.71.1.1.10xb9e1Standard query (0)video.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:45.042530060 CEST192.168.2.71.1.1.10x828eStandard query (0)video.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:45.043629885 CEST192.168.2.71.1.1.10x3dc1Standard query (0)static.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:45.044140100 CEST192.168.2.71.1.1.10xbca6Standard query (0)static.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:46.221777916 CEST192.168.2.71.1.1.10x8439Standard query (0)static.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:46.222121000 CEST192.168.2.71.1.1.10x4ef1Standard query (0)static.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:51.199578047 CEST192.168.2.71.1.1.10x9f10Standard query (0)scontent-msp1-1.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:51.199703932 CEST192.168.2.71.1.1.10x96cfStandard query (0)scontent-msp1-1.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:52.354320049 CEST192.168.2.71.1.1.10x8804Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:52.354445934 CEST192.168.2.71.1.1.10x6165Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:52.388688087 CEST192.168.2.71.1.1.10x6ba2Standard query (0)scontent-msp1-1.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:52.392376900 CEST192.168.2.71.1.1.10xd655Standard query (0)scontent-msp1-1.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:56.174899101 CEST192.168.2.71.1.1.10x6e4cStandard query (0)scontent.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:56.175235033 CEST192.168.2.71.1.1.10xbb8fStandard query (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:59.959670067 CEST192.168.2.71.1.1.10x651Standard query (0)linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:59.959916115 CEST192.168.2.71.1.1.10xf7e2Standard query (0)linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:00.813082933 CEST192.168.2.71.1.1.10xae91Standard query (0)www.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:00.813261986 CEST192.168.2.71.1.1.10x2c6Standard query (0)www.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:02.140759945 CEST192.168.2.71.1.1.10x8174Standard query (0)static.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:02.140929937 CEST192.168.2.71.1.1.10x8546Standard query (0)static.licdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:07.219626904 CEST192.168.2.71.1.1.10x837aStandard query (0)li.protechts.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:07.219973087 CEST192.168.2.71.1.1.10x7143Standard query (0)li.protechts.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:07.233138084 CEST192.168.2.71.1.1.10x372fStandard query (0)stun.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:07.233468056 CEST192.168.2.71.1.1.10xe9e5Standard query (0)stun.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:07.243762016 CEST192.168.2.71.1.1.10x834eStandard query (0)stun.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:07.981393099 CEST192.168.2.71.1.1.10xd96bStandard query (0)client.protechts.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:07.981585979 CEST192.168.2.71.1.1.10xc4f8Standard query (0)client.protechts.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:09.345299959 CEST192.168.2.71.1.1.10xc0a6Standard query (0)collector-pxdojv695v.protechts.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:09.345501900 CEST192.168.2.71.1.1.10x7a04Standard query (0)collector-pxdojv695v.protechts.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:09.372471094 CEST192.168.2.71.1.1.10xed15Standard query (0)stk.protechts.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:09.372641087 CEST192.168.2.71.1.1.10x8598Standard query (0)stk.protechts.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:09.915466070 CEST192.168.2.71.1.1.10xa62fStandard query (0)platform.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:09.915601015 CEST192.168.2.71.1.1.10x4b7bStandard query (0)platform.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:10.445231915 CEST192.168.2.71.1.1.10x325cStandard query (0)stun.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:10.455720901 CEST192.168.2.71.1.1.10x7adaStandard query (0)stun.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:13.476180077 CEST192.168.2.71.1.1.10xb768Standard query (0)csp.withgoogle.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:13.476330996 CEST192.168.2.71.1.1.10x7037Standard query (0)csp.withgoogle.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:16.393768072 CEST192.168.2.71.1.1.10xea98Standard query (0)static.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:16.394093037 CEST192.168.2.71.1.1.10x5fb7Standard query (0)static.licdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:19.771825075 CEST192.168.2.71.1.1.10xf6f1Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:19.773782969 CEST192.168.2.71.1.1.10xbb56Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:20.688505888 CEST192.168.2.71.1.1.10xb414Standard query (0)www.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:20.688652992 CEST192.168.2.71.1.1.10xdae6Standard query (0)www.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:21.225186110 CEST192.168.2.71.1.1.10xcb08Standard query (0)www.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:21.225421906 CEST192.168.2.71.1.1.10xffcaStandard query (0)www.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:21.284774065 CEST192.168.2.71.1.1.10xfc01Standard query (0)client.protechts.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:21.285269022 CEST192.168.2.71.1.1.10x26deStandard query (0)client.protechts.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:21.305238008 CEST192.168.2.71.1.1.10x45f9Standard query (0)collector-pxdojv695v.protechts.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:21.305238008 CEST192.168.2.71.1.1.10xa27fStandard query (0)collector-pxdojv695v.protechts.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:21.318224907 CEST192.168.2.71.1.1.10x3a1eStandard query (0)stk.protechts.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:21.318417072 CEST192.168.2.71.1.1.10xb57dStandard query (0)stk.protechts.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:21.345470905 CEST192.168.2.71.1.1.10x8137Standard query (0)platform.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:21.345470905 CEST192.168.2.71.1.1.10x5b66Standard query (0)platform.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:21.844508886 CEST192.168.2.71.1.1.10x146eStandard query (0)accounts.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:21.845766068 CEST192.168.2.71.1.1.10x2dd4Standard query (0)accounts.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:23.767389059 CEST192.168.2.71.1.1.10x30d9Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:23.767559052 CEST192.168.2.71.1.1.10x52e0Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:26.173316956 CEST192.168.2.71.1.1.10xfaf1Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:26.173490047 CEST192.168.2.71.1.1.10x899aStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:31.919740915 CEST192.168.2.71.1.1.10x3bbfStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:31.922986031 CEST192.168.2.71.1.1.10x69fStandard query (0)twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:33.494796991 CEST192.168.2.71.1.1.10x57abStandard query (0)x.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:33.495062113 CEST192.168.2.71.1.1.10xa6e6Standard query (0)x.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:34.582710028 CEST192.168.2.71.1.1.10xbfc4Standard query (0)abs.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:34.582782984 CEST192.168.2.71.1.1.10x745Standard query (0)abs.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:34.583333015 CEST192.168.2.71.1.1.10x5ff1Standard query (0)api.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:34.583399057 CEST192.168.2.71.1.1.10xdf80Standard query (0)api.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:34.602123022 CEST192.168.2.71.1.1.10xf55eStandard query (0)t.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:34.602343082 CEST192.168.2.71.1.1.10x1f68Standard query (0)t.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:34.602796078 CEST192.168.2.71.1.1.10xfd62Standard query (0)pbs.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:34.602941990 CEST192.168.2.71.1.1.10x17d5Standard query (0)pbs.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:34.611874104 CEST192.168.2.71.1.1.10x8fd5Standard query (0)api.x.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:34.612132072 CEST192.168.2.71.1.1.10x7eebStandard query (0)api.x.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:35.651083946 CEST192.168.2.71.1.1.10x295aStandard query (0)video.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:35.651315928 CEST192.168.2.71.1.1.10xa837Standard query (0)video.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:37.846769094 CEST192.168.2.71.1.1.10xfa23Standard query (0)abs-0.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:37.847404957 CEST192.168.2.71.1.1.10xbdaaStandard query (0)abs-0.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:42.156769037 CEST192.168.2.71.1.1.10x11cbStandard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:42.157124996 CEST192.168.2.71.1.1.10xb953Standard query (0)google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:43.100402117 CEST192.168.2.71.1.1.10x7b06Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:43.100573063 CEST192.168.2.71.1.1.10xaa7dStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:46.837861061 CEST192.168.2.71.1.1.10x466Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:46.838016033 CEST192.168.2.71.1.1.10x748cStandard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:48.488028049 CEST192.168.2.71.1.1.10x6d16Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:48.488284111 CEST192.168.2.71.1.1.10x144dStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:50.380923033 CEST192.168.2.71.1.1.10x5a15Standard query (0)abs.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:50.381047964 CEST192.168.2.71.1.1.10xb29eStandard query (0)abs.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:50.384327888 CEST192.168.2.71.1.1.10x6aaStandard query (0)abs-0.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:50.384459019 CEST192.168.2.71.1.1.10xf1b0Standard query (0)abs-0.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:50.529145956 CEST192.168.2.71.1.1.10xa605Standard query (0)api.x.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:50.529282093 CEST192.168.2.71.1.1.10x7fb2Standard query (0)api.x.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:31:00.784058094 CEST192.168.2.71.1.1.10x6abStandard query (0)pbs.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:31:00.784262896 CEST192.168.2.71.1.1.10x981cStandard query (0)pbs.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:31:04.121387005 CEST192.168.2.71.1.1.10x7c79Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:31:04.121561050 CEST192.168.2.71.1.1.10xf7a9Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:31:05.029105902 CEST192.168.2.71.1.1.10x76d5Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:31:05.029288054 CEST192.168.2.71.1.1.10x45e3Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:31:13.525419950 CEST192.168.2.71.1.1.10x22a3Standard query (0)csp.withgoogle.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:31:13.525640965 CEST192.168.2.71.1.1.10xaba2Standard query (0)csp.withgoogle.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:31:17.828576088 CEST192.168.2.71.1.1.10xe0aeStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:31:17.828721046 CEST192.168.2.71.1.1.10xe9edStandard query (0)twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:31:21.862222910 CEST192.168.2.71.1.1.10x34b5Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:31:21.862935066 CEST192.168.2.71.1.1.10x23caStandard query (0)twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:31:32.171289921 CEST192.168.2.71.1.1.10x7575Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:31:32.171464920 CEST192.168.2.71.1.1.10x22fcStandard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:31:52.615400076 CEST192.168.2.71.1.1.10x7619Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:31:52.615526915 CEST192.168.2.71.1.1.10x244aStandard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:32:05.093333960 CEST192.168.2.71.1.1.10x6050Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:32:05.093597889 CEST192.168.2.71.1.1.10x97fdStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:32:11.271330118 CEST192.168.2.71.1.1.10xada3Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:32:11.271445036 CEST192.168.2.71.1.1.10x1829Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:28:58.665460110 CEST1.1.1.1192.168.2.70xb5a2No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:28:58.666212082 CEST1.1.1.1192.168.2.70xe3a0No error (0)ssl.p.jwpcdn.comjwplayer-dualstack.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:28:58.666212082 CEST1.1.1.1192.168.2.70xe3a0No error (0)jwplayer-dualstack.map.fastly.net151.101.130.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:28:58.666212082 CEST1.1.1.1192.168.2.70xe3a0No error (0)jwplayer-dualstack.map.fastly.net151.101.194.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:28:58.666212082 CEST1.1.1.1192.168.2.70xe3a0No error (0)jwplayer-dualstack.map.fastly.net151.101.2.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:28:58.666212082 CEST1.1.1.1192.168.2.70xe3a0No error (0)jwplayer-dualstack.map.fastly.net151.101.66.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:28:58.666399956 CEST1.1.1.1192.168.2.70xc2c1No error (0)ssl.p.jwpcdn.comjwplayer-dualstack.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:28:58.666528940 CEST1.1.1.1192.168.2.70x6f99No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:28:59.582560062 CEST1.1.1.1192.168.2.70x63fbNo error (0)ssl.p.jwpcdn.comjwplayer-dualstack.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:28:59.582560062 CEST1.1.1.1192.168.2.70x63fbNo error (0)jwplayer-dualstack.map.fastly.net151.101.194.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:28:59.582560062 CEST1.1.1.1192.168.2.70x63fbNo error (0)jwplayer-dualstack.map.fastly.net151.101.66.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:28:59.582560062 CEST1.1.1.1192.168.2.70x63fbNo error (0)jwplayer-dualstack.map.fastly.net151.101.2.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:28:59.582560062 CEST1.1.1.1192.168.2.70x63fbNo error (0)jwplayer-dualstack.map.fastly.net151.101.130.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:28:59.583220959 CEST1.1.1.1192.168.2.70xadb6No error (0)ssl.p.jwpcdn.comjwplayer-dualstack.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:28:59.703908920 CEST1.1.1.1192.168.2.70x35b9No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:28:59.703931093 CEST1.1.1.1192.168.2.70xa3e8No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:28:59.707134008 CEST1.1.1.1192.168.2.70x17f4No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:28:59.707134008 CEST1.1.1.1192.168.2.70x17f4No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:28:59.707624912 CEST1.1.1.1192.168.2.70x973dNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:28:59.707624912 CEST1.1.1.1192.168.2.70x973dNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:00.864279985 CEST1.1.1.1192.168.2.70xe8ceNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:00.864279985 CEST1.1.1.1192.168.2.70xe8ceNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:00.864397049 CEST1.1.1.1192.168.2.70xc7e6No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:00.864397049 CEST1.1.1.1192.168.2.70xc7e6No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:01.549000978 CEST1.1.1.1192.168.2.70x69ebNo error (0)www.linkedin.comcf-afd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:01.549000978 CEST1.1.1.1192.168.2.70x69ebNo error (0)cf-afd.www.linkedin.comwww.linkedin.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:01.549494982 CEST1.1.1.1192.168.2.70xa8a2No error (0)www.linkedin.comcf-afd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:01.549494982 CEST1.1.1.1192.168.2.70xa8a2No error (0)cf-afd.www.linkedin.comwww.linkedin.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:01.658236027 CEST1.1.1.1192.168.2.70x8819No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:01.658318043 CEST1.1.1.1192.168.2.70xea24No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:03.752223969 CEST1.1.1.1192.168.2.70x2beNo error (0)cdn.pardot.comd3qtr2hzbikcyh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:03.752223969 CEST1.1.1.1192.168.2.70x2beNo error (0)d3qtr2hzbikcyh.cloudfront.net13.32.121.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:03.752223969 CEST1.1.1.1192.168.2.70x2beNo error (0)d3qtr2hzbikcyh.cloudfront.net13.32.121.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:03.752223969 CEST1.1.1.1192.168.2.70x2beNo error (0)d3qtr2hzbikcyh.cloudfront.net13.32.121.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:03.752223969 CEST1.1.1.1192.168.2.70x2beNo error (0)d3qtr2hzbikcyh.cloudfront.net13.32.121.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:03.773848057 CEST1.1.1.1192.168.2.70x8778No error (0)cdn.pardot.comd3qtr2hzbikcyh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:04.833717108 CEST1.1.1.1192.168.2.70xae5No error (0)pi.pardot.compi-ue1.pardot.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:04.833717108 CEST1.1.1.1192.168.2.70xae5No error (0)pi-ue1.pardot.compi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:04.833717108 CEST1.1.1.1192.168.2.70xae5No error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com3.215.172.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:04.833717108 CEST1.1.1.1192.168.2.70xae5No error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com18.208.125.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:04.833717108 CEST1.1.1.1192.168.2.70xae5No error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com3.92.120.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:04.833717108 CEST1.1.1.1192.168.2.70xae5No error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com34.237.219.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:04.833717108 CEST1.1.1.1192.168.2.70xae5No error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com52.54.96.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:05.006270885 CEST1.1.1.1192.168.2.70x50c6No error (0)pi.pardot.compi-ue1.pardot.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:05.006270885 CEST1.1.1.1192.168.2.70x50c6No error (0)pi-ue1.pardot.compi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:06.193984032 CEST1.1.1.1192.168.2.70x2a0fNo error (0)pi.pardot.compi-ue1.pardot.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:06.193984032 CEST1.1.1.1192.168.2.70x2a0fNo error (0)pi-ue1.pardot.compi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:06.194272041 CEST1.1.1.1192.168.2.70x87b6No error (0)pi.pardot.compi-ue1.pardot.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:06.194272041 CEST1.1.1.1192.168.2.70x87b6No error (0)pi-ue1.pardot.compi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:06.194272041 CEST1.1.1.1192.168.2.70x87b6No error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com18.208.125.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:06.194272041 CEST1.1.1.1192.168.2.70x87b6No error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com3.215.172.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:06.194272041 CEST1.1.1.1192.168.2.70x87b6No error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com3.92.120.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:06.194272041 CEST1.1.1.1192.168.2.70x87b6No error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com52.54.96.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:06.194272041 CEST1.1.1.1192.168.2.70x87b6No error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com34.237.219.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:06.204745054 CEST1.1.1.1192.168.2.70xe949No error (0)cdn.pardot.comd3qtr2hzbikcyh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:06.220309019 CEST1.1.1.1192.168.2.70x171eNo error (0)cdn.pardot.comd3qtr2hzbikcyh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:06.220309019 CEST1.1.1.1192.168.2.70x171eNo error (0)d3qtr2hzbikcyh.cloudfront.net52.222.169.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:06.220309019 CEST1.1.1.1192.168.2.70x171eNo error (0)d3qtr2hzbikcyh.cloudfront.net52.222.169.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:06.220309019 CEST1.1.1.1192.168.2.70x171eNo error (0)d3qtr2hzbikcyh.cloudfront.net52.222.169.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:06.220309019 CEST1.1.1.1192.168.2.70x171eNo error (0)d3qtr2hzbikcyh.cloudfront.net52.222.169.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:14.853593111 CEST1.1.1.1192.168.2.70xdf59No error (0)www.morningstar.comkessler-prod.reta52d8.eas.morningstar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:14.853593111 CEST1.1.1.1192.168.2.70xdf59No error (0)kessler-prod.reta52d8.eas.morningstar.comdhms8q85tpugt.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:14.853593111 CEST1.1.1.1192.168.2.70xdf59No error (0)dhms8q85tpugt.cloudfront.net143.204.98.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:14.853593111 CEST1.1.1.1192.168.2.70xdf59No error (0)dhms8q85tpugt.cloudfront.net143.204.98.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:14.853593111 CEST1.1.1.1192.168.2.70xdf59No error (0)dhms8q85tpugt.cloudfront.net143.204.98.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:14.853593111 CEST1.1.1.1192.168.2.70xdf59No error (0)dhms8q85tpugt.cloudfront.net143.204.98.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:14.859149933 CEST1.1.1.1192.168.2.70xae90No error (0)www.morningstar.comkessler-prod.reta52d8.eas.morningstar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:14.859149933 CEST1.1.1.1192.168.2.70xae90No error (0)kessler-prod.reta52d8.eas.morningstar.comdhms8q85tpugt.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:16.626018047 CEST1.1.1.1192.168.2.70x4b5aNo error (0)cdn.cookielaw.org104.18.86.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:16.626018047 CEST1.1.1.1192.168.2.70x4b5aNo error (0)cdn.cookielaw.org104.18.87.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:16.626409054 CEST1.1.1.1192.168.2.70x8194No error (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:16.629762888 CEST1.1.1.1192.168.2.70x1ea2No error (0)cdn.optimizely.com104.18.65.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:16.629762888 CEST1.1.1.1192.168.2.70x1ea2No error (0)cdn.optimizely.com104.18.66.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:16.630451918 CEST1.1.1.1192.168.2.70x5ee4No error (0)cdn.optimizely.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:16.941946030 CEST1.1.1.1192.168.2.70x9eabNo error (0)www.morningstar.comkessler-prod.reta52d8.eas.morningstar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:16.941946030 CEST1.1.1.1192.168.2.70x9eabNo error (0)kessler-prod.reta52d8.eas.morningstar.comdhms8q85tpugt.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:16.941946030 CEST1.1.1.1192.168.2.70x9eabNo error (0)dhms8q85tpugt.cloudfront.net143.204.98.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:16.941946030 CEST1.1.1.1192.168.2.70x9eabNo error (0)dhms8q85tpugt.cloudfront.net143.204.98.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:16.941946030 CEST1.1.1.1192.168.2.70x9eabNo error (0)dhms8q85tpugt.cloudfront.net143.204.98.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:16.941946030 CEST1.1.1.1192.168.2.70x9eabNo error (0)dhms8q85tpugt.cloudfront.net143.204.98.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:16.948873043 CEST1.1.1.1192.168.2.70x2a85No error (0)www.morningstar.comkessler-prod.reta52d8.eas.morningstar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:16.948873043 CEST1.1.1.1192.168.2.70x2a85No error (0)kessler-prod.reta52d8.eas.morningstar.comdhms8q85tpugt.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:17.390600920 CEST1.1.1.1192.168.2.70xcbdbNo error (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:17.390716076 CEST1.1.1.1192.168.2.70xe09aNo error (0)cdn.cookielaw.org104.18.87.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:17.390716076 CEST1.1.1.1192.168.2.70xe09aNo error (0)cdn.cookielaw.org104.18.86.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:17.741687059 CEST1.1.1.1192.168.2.70xc114No error (0)cdn.optimizely.com104.18.66.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:17.741687059 CEST1.1.1.1192.168.2.70xc114No error (0)cdn.optimizely.com104.18.65.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:17.741699934 CEST1.1.1.1192.168.2.70xf44dNo error (0)cdn.optimizely.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:18.086026907 CEST1.1.1.1192.168.2.70x7757No error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:18.086026907 CEST1.1.1.1192.168.2.70x7757No error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:18.086040020 CEST1.1.1.1192.168.2.70x4bb8No error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:18.827609062 CEST1.1.1.1192.168.2.70x719cNo error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:18.827752113 CEST1.1.1.1192.168.2.70xf50cNo error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:18.827752113 CEST1.1.1.1192.168.2.70xf50cNo error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:22.701267958 CEST1.1.1.1192.168.2.70xdf0eNo error (0)cdn.bizible.comfp2c5c.wac.108ca.kappacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:22.701267958 CEST1.1.1.1192.168.2.70xdf0eNo error (0)fp2c5c.wac.108ca.kappacdn.netfp2c5c.wac.kappacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:22.701267958 CEST1.1.1.1192.168.2.70xdf0eNo error (0)fp2c5c.wac.kappacdn.net152.195.15.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:22.702545881 CEST1.1.1.1192.168.2.70x7db0No error (0)cdn.bizible.comfp2c5c.wac.108ca.kappacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:22.702545881 CEST1.1.1.1192.168.2.70x7db0No error (0)fp2c5c.wac.108ca.kappacdn.netfp2c5c.wac.kappacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:22.827092886 CEST1.1.1.1192.168.2.70xe89cNo error (0)static.chartbeat.comd3f7zc5bbfci5.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:22.827092886 CEST1.1.1.1192.168.2.70xe89cNo error (0)d3f7zc5bbfci5.cloudfront.net18.245.67.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:22.828201056 CEST1.1.1.1192.168.2.70x37ffNo error (0)static.chartbeat.comd3f7zc5bbfci5.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:24.048866987 CEST1.1.1.1192.168.2.70xf63aNo error (0)mab.chartbeat.comdualstack.f6.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:24.049627066 CEST1.1.1.1192.168.2.70x22e0No error (0)mab.chartbeat.comdualstack.f6.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:24.053329945 CEST1.1.1.1192.168.2.70xcae2No error (0)static.chartbeat.comd3f7zc5bbfci5.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:24.053329945 CEST1.1.1.1192.168.2.70xcae2No error (0)d3f7zc5bbfci5.cloudfront.net18.245.67.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:24.054183006 CEST1.1.1.1192.168.2.70x41d2No error (0)cdn.bizible.comfp2c5c.wac.108ca.kappacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:24.054183006 CEST1.1.1.1192.168.2.70x41d2No error (0)fp2c5c.wac.108ca.kappacdn.netfp2c5c.wac.kappacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:24.054194927 CEST1.1.1.1192.168.2.70xf084No error (0)static.chartbeat.comd3f7zc5bbfci5.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:24.065397024 CEST1.1.1.1192.168.2.70x9805No error (0)cdn.bizible.comfp2c5c.wac.108ca.kappacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:24.065397024 CEST1.1.1.1192.168.2.70x9805No error (0)fp2c5c.wac.108ca.kappacdn.netfp2c5c.wac.kappacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:24.065397024 CEST1.1.1.1192.168.2.70x9805No error (0)fp2c5c.wac.kappacdn.net152.195.15.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:32.697668076 CEST1.1.1.1192.168.2.70x8779No error (0)mwc-cdn.morningstar.com00104.maa8abef.eas.morningstar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:32.697668076 CEST1.1.1.1192.168.2.70x8779No error (0)00104.maa8abef.eas.morningstar.comd11n75j4fn6pbc.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:32.697668076 CEST1.1.1.1192.168.2.70x8779No error (0)d11n75j4fn6pbc.cloudfront.net18.239.36.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:32.697668076 CEST1.1.1.1192.168.2.70x8779No error (0)d11n75j4fn6pbc.cloudfront.net18.239.36.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:32.697668076 CEST1.1.1.1192.168.2.70x8779No error (0)d11n75j4fn6pbc.cloudfront.net18.239.36.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:32.697668076 CEST1.1.1.1192.168.2.70x8779No error (0)d11n75j4fn6pbc.cloudfront.net18.239.36.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:32.697738886 CEST1.1.1.1192.168.2.70x3f34No error (0)mwc-cdn.morningstar.com00104.maa8abef.eas.morningstar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:32.697738886 CEST1.1.1.1192.168.2.70x3f34No error (0)00104.maa8abef.eas.morningstar.comd11n75j4fn6pbc.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:34.791892052 CEST1.1.1.1192.168.2.70xee07No error (0)video.morningstar.comd1wh3f1y53cz4i.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:34.804812908 CEST1.1.1.1192.168.2.70x9c31No error (0)video.morningstar.comd1wh3f1y53cz4i.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:34.804812908 CEST1.1.1.1192.168.2.70x9c31No error (0)d1wh3f1y53cz4i.cloudfront.net18.66.147.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:34.804812908 CEST1.1.1.1192.168.2.70x9c31No error (0)d1wh3f1y53cz4i.cloudfront.net18.66.147.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:34.804812908 CEST1.1.1.1192.168.2.70x9c31No error (0)d1wh3f1y53cz4i.cloudfront.net18.66.147.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:34.804812908 CEST1.1.1.1192.168.2.70x9c31No error (0)d1wh3f1y53cz4i.cloudfront.net18.66.147.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:35.060055971 CEST1.1.1.1192.168.2.70xa590No error (0)mab.chartbeat.comdualstack.f6.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:35.537722111 CEST1.1.1.1192.168.2.70xb255No error (0)mab.chartbeat.comdualstack.f6.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:35.842338085 CEST1.1.1.1192.168.2.70xd7b3No error (0)cdn.contentstack.iok.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:35.856177092 CEST1.1.1.1192.168.2.70x3125No error (0)cdn.contentstack.iok.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:37.889204979 CEST1.1.1.1192.168.2.70x321aNo error (0)cdn.contentstack.iok.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:37.907708883 CEST1.1.1.1192.168.2.70x904bNo error (0)cdn.contentstack.iok.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:41.796448946 CEST1.1.1.1192.168.2.70xd020No error (0)facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:42.845691919 CEST1.1.1.1192.168.2.70xe808No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:42.845691919 CEST1.1.1.1192.168.2.70xe808No error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:42.846771002 CEST1.1.1.1192.168.2.70x7442No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:45.040290117 CEST1.1.1.1192.168.2.70xf81dNo error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:45.041768074 CEST1.1.1.1192.168.2.70x56a1No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:45.041768074 CEST1.1.1.1192.168.2.70x56a1No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:45.046130896 CEST1.1.1.1192.168.2.70xb9e1No error (0)video.xx.fbcdn.net157.240.253.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:45.049896002 CEST1.1.1.1192.168.2.70x828eNo error (0)video.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:45.049896002 CEST1.1.1.1192.168.2.70x828eNo error (0)video.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:45.050597906 CEST1.1.1.1192.168.2.70x3dc1No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:45.050597906 CEST1.1.1.1192.168.2.70x3dc1No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:45.050766945 CEST1.1.1.1192.168.2.70xbca6No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:45.050766945 CEST1.1.1.1192.168.2.70xbca6No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:45.050766945 CEST1.1.1.1192.168.2.70xbca6No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:46.229334116 CEST1.1.1.1192.168.2.70x8439No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:46.229334116 CEST1.1.1.1192.168.2.70x8439No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:46.230792999 CEST1.1.1.1192.168.2.70x4ef1No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:46.230792999 CEST1.1.1.1192.168.2.70x4ef1No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:46.230792999 CEST1.1.1.1192.168.2.70x4ef1No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:51.212640047 CEST1.1.1.1192.168.2.70x9f10No error (0)scontent-msp1-1.xx.fbcdn.net157.240.26.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:51.213536024 CEST1.1.1.1192.168.2.70x96cfNo error (0)scontent-msp1-1.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:52.361844063 CEST1.1.1.1192.168.2.70x8804No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:52.361844063 CEST1.1.1.1192.168.2.70x8804No error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:52.361861944 CEST1.1.1.1192.168.2.70x6165No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:52.396652937 CEST1.1.1.1192.168.2.70x6ba2No error (0)scontent-msp1-1.xx.fbcdn.net157.240.26.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:52.406836987 CEST1.1.1.1192.168.2.70xd655No error (0)scontent-msp1-1.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:56.183239937 CEST1.1.1.1192.168.2.70x6e4cNo error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:56.183370113 CEST1.1.1.1192.168.2.70xbb8fNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:56.183370113 CEST1.1.1.1192.168.2.70xbb8fNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:59.966856956 CEST1.1.1.1192.168.2.70x651No error (0)linkedin.com13.107.42.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:00.820943117 CEST1.1.1.1192.168.2.70xae91No error (0)www.linkedin.comcf-afd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:00.820943117 CEST1.1.1.1192.168.2.70xae91No error (0)cf-afd.www.linkedin.comwww.linkedin.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:00.821429014 CEST1.1.1.1192.168.2.70x2c6No error (0)www.linkedin.comcf-afd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:00.821429014 CEST1.1.1.1192.168.2.70x2c6No error (0)cf-afd.www.linkedin.comwww.linkedin.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:02.148695946 CEST1.1.1.1192.168.2.70x8174No error (0)static.licdn.com2-01-2c3e-003d.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:02.150696993 CEST1.1.1.1192.168.2.70x8546No error (0)static.licdn.com2-01-2c3e-003d.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:07.229682922 CEST1.1.1.1192.168.2.70x7143No error (0)li.protechts.netperimeterx.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:07.230438948 CEST1.1.1.1192.168.2.70x837aNo error (0)li.protechts.netperimeterx.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:07.230438948 CEST1.1.1.1192.168.2.70x837aNo error (0)perimeterx.map.fastly.net151.101.130.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:07.230438948 CEST1.1.1.1192.168.2.70x837aNo error (0)perimeterx.map.fastly.net151.101.66.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:07.230438948 CEST1.1.1.1192.168.2.70x837aNo error (0)perimeterx.map.fastly.net151.101.2.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:07.230438948 CEST1.1.1.1192.168.2.70x837aNo error (0)perimeterx.map.fastly.net151.101.194.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:07.240777016 CEST1.1.1.1192.168.2.70x372fNo error (0)stun.l.google.com74.125.250.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:07.241219997 CEST1.1.1.1192.168.2.70xe9e5No error (0)stun.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:07.251880884 CEST1.1.1.1192.168.2.70x834eNo error (0)stun.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:07.988538980 CEST1.1.1.1192.168.2.70xc4f8No error (0)client.protechts.netclient.protechts.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:07.988873005 CEST1.1.1.1192.168.2.70xd96bNo error (0)client.protechts.netclient.protechts.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:09.352195024 CEST1.1.1.1192.168.2.70xc0a6No error (0)collector-pxdojv695v.protechts.netinbound-weighted.protechts.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:09.352195024 CEST1.1.1.1192.168.2.70xc0a6No error (0)inbound-weighted.protechts.net35.190.10.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:09.352719069 CEST1.1.1.1192.168.2.70x7a04No error (0)collector-pxdojv695v.protechts.netinbound-weighted.protechts.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:09.379903078 CEST1.1.1.1192.168.2.70xed15No error (0)stk.protechts.net34.107.199.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:09.922709942 CEST1.1.1.1192.168.2.70xa62fNo error (0)platform.linkedin.com2-01-2c3e-0055.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:09.922709942 CEST1.1.1.1192.168.2.70xa62fNo error (0)cs767.wpc.epsiloncdn.net152.199.22.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:09.940058947 CEST1.1.1.1192.168.2.70x4b7bNo error (0)platform.linkedin.com2-01-2c3e-0055.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:10.452151060 CEST1.1.1.1192.168.2.70x325cNo error (0)stun.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:10.462624073 CEST1.1.1.1192.168.2.70x7adaNo error (0)stun.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:11.083992004 CEST1.1.1.1192.168.2.70xed57No error (0)mouselog-apg5aud0bag4avgx.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:11.084276915 CEST1.1.1.1192.168.2.70xb5e0No error (0)mouselog-apg5aud0bag4avgx.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:11.084276915 CEST1.1.1.1192.168.2.70xb5e0No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:11.084276915 CEST1.1.1.1192.168.2.70xb5e0No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:13.483572006 CEST1.1.1.1192.168.2.70xb768No error (0)csp.withgoogle.com142.250.184.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:16.401835918 CEST1.1.1.1192.168.2.70xea98No error (0)static.licdn.com2-01-2c3e-003d.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:16.401835918 CEST1.1.1.1192.168.2.70xea98No error (0)cs1404.wpc.epsiloncdn.net152.199.21.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:16.402724028 CEST1.1.1.1192.168.2.70x5fb7No error (0)static.licdn.com2-01-2c3e-003d.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:19.781585932 CEST1.1.1.1192.168.2.70xf6f1No error (0)play.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:21.520528078 CEST1.1.1.1192.168.2.70xb414No error (0)www.linkedin.comcf-afd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:21.520528078 CEST1.1.1.1192.168.2.70xb414No error (0)cf-afd.www.linkedin.comwww.linkedin.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:21.520540953 CEST1.1.1.1192.168.2.70xdae6No error (0)www.linkedin.comcf-afd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:21.520540953 CEST1.1.1.1192.168.2.70xdae6No error (0)cf-afd.www.linkedin.comwww.linkedin.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:21.520874023 CEST1.1.1.1192.168.2.70x3a1eNo error (0)stk.protechts.net34.107.199.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:21.520891905 CEST1.1.1.1192.168.2.70x45f9No error (0)collector-pxdojv695v.protechts.netinbound-weighted.protechts.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:21.520891905 CEST1.1.1.1192.168.2.70x45f9No error (0)inbound-weighted.protechts.net35.190.10.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:21.521020889 CEST1.1.1.1192.168.2.70xa27fNo error (0)collector-pxdojv695v.protechts.netinbound-weighted.protechts.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:21.521029949 CEST1.1.1.1192.168.2.70x26deNo error (0)client.protechts.netclient.protechts.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:21.521734953 CEST1.1.1.1192.168.2.70xcb08No error (0)www.linkedin.comcf-afd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:21.521734953 CEST1.1.1.1192.168.2.70xcb08No error (0)cf-afd.www.linkedin.comwww.linkedin.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:21.521908045 CEST1.1.1.1192.168.2.70x8137No error (0)platform.linkedin.com2-01-2c3e-0055.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:21.521908045 CEST1.1.1.1192.168.2.70x8137No error (0)cs767.wpc.epsiloncdn.net152.199.22.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:21.522068977 CEST1.1.1.1192.168.2.70xfc01No error (0)client.protechts.netclient.protechts.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:21.522078991 CEST1.1.1.1192.168.2.70xffcaNo error (0)www.linkedin.comcf-afd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:21.522078991 CEST1.1.1.1192.168.2.70xffcaNo error (0)cf-afd.www.linkedin.comwww.linkedin.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:21.522248983 CEST1.1.1.1192.168.2.70x5b66No error (0)platform.linkedin.com2-01-2c3e-0055.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:21.851291895 CEST1.1.1.1192.168.2.70x146eNo error (0)accounts.youtube.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:21.851291895 CEST1.1.1.1192.168.2.70x146eNo error (0)www3.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:21.853219986 CEST1.1.1.1192.168.2.70x2dd4No error (0)accounts.youtube.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:23.776479006 CEST1.1.1.1192.168.2.70x30d9No error (0)play.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:26.180685997 CEST1.1.1.1192.168.2.70x899aNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:26.180716991 CEST1.1.1.1192.168.2.70xfaf1No error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:32.731240988 CEST1.1.1.1192.168.2.70x3bbfNo error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:33.501738071 CEST1.1.1.1192.168.2.70x57abNo error (0)x.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:34.589832067 CEST1.1.1.1192.168.2.70xbfc4No error (0)abs.twimg.comtwimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:34.589832067 CEST1.1.1.1192.168.2.70xbfc4No error (0)twimg.twitter.map.fastly.net146.75.52.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:34.590281010 CEST1.1.1.1192.168.2.70xdf80No error (0)api.twitter.comtpop-api.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:34.590447903 CEST1.1.1.1192.168.2.70x5ff1No error (0)api.twitter.comtpop-api.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:34.590447903 CEST1.1.1.1192.168.2.70x5ff1No error (0)tpop-api.twitter.com104.244.42.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:34.593733072 CEST1.1.1.1192.168.2.70x745No error (0)abs.twimg.comtwimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:34.610009909 CEST1.1.1.1192.168.2.70xf55eNo error (0)t.co162.159.140.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:34.611478090 CEST1.1.1.1192.168.2.70x17d5No error (0)pbs.twimg.comdualstack.twimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:34.611840963 CEST1.1.1.1192.168.2.70xfd62No error (0)pbs.twimg.comdualstack.twimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:34.611840963 CEST1.1.1.1192.168.2.70xfd62No error (0)dualstack.twimg.twitter.map.fastly.net146.75.52.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:34.618805885 CEST1.1.1.1192.168.2.70x8fd5No error (0)api.x.comtpop-api.x.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:34.618805885 CEST1.1.1.1192.168.2.70x8fd5No error (0)tpop-api.x.com104.244.42.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:34.619858027 CEST1.1.1.1192.168.2.70x7eebNo error (0)api.x.comtpop-api.x.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:35.658706903 CEST1.1.1.1192.168.2.70xa837No error (0)video.twimg.comdualstack.video.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:35.658881903 CEST1.1.1.1192.168.2.70x295aNo error (0)video.twimg.comdualstack.video.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:35.658881903 CEST1.1.1.1192.168.2.70x295aNo error (0)dualstack.video.twitter.map.fastly.net146.75.52.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:37.854006052 CEST1.1.1.1192.168.2.70xfa23No error (0)abs-0.twimg.comabs-zero.twimg.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:37.854006052 CEST1.1.1.1192.168.2.70xfa23No error (0)abs-zero.twimg.com104.244.43.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:37.854535103 CEST1.1.1.1192.168.2.70xbdaaNo error (0)abs-0.twimg.comabs-zero.twimg.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:42.163619995 CEST1.1.1.1192.168.2.70x11cbNo error (0)google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:42.164313078 CEST1.1.1.1192.168.2.70xb953No error (0)google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:43.107837915 CEST1.1.1.1192.168.2.70xaa7dNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:43.108295918 CEST1.1.1.1192.168.2.70x7b06No error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:46.844759941 CEST1.1.1.1192.168.2.70x466No error (0)play.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:48.495268106 CEST1.1.1.1192.168.2.70x144dNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:48.495472908 CEST1.1.1.1192.168.2.70x6d16No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:50.587424994 CEST1.1.1.1192.168.2.70x5a15No error (0)abs.twimg.comtwimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:50.587424994 CEST1.1.1.1192.168.2.70x5a15No error (0)twimg.twitter.map.fastly.net146.75.52.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:50.587454081 CEST1.1.1.1192.168.2.70xa605No error (0)api.x.comtpop-api.x.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:50.587454081 CEST1.1.1.1192.168.2.70xa605No error (0)tpop-api.x.com104.244.42.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:50.587466002 CEST1.1.1.1192.168.2.70xb29eNo error (0)abs.twimg.comtwimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:50.588064909 CEST1.1.1.1192.168.2.70x6aaNo error (0)abs-0.twimg.comabs-zero.twimg.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:50.588064909 CEST1.1.1.1192.168.2.70x6aaNo error (0)abs-zero.twimg.com104.244.43.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:50.588078976 CEST1.1.1.1192.168.2.70x7fb2No error (0)api.x.comtpop-api.x.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:50.589139938 CEST1.1.1.1192.168.2.70xf1b0No error (0)abs-0.twimg.comabs-zero.twimg.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:31:00.791074991 CEST1.1.1.1192.168.2.70x6abNo error (0)pbs.twimg.comdualstack.twimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:31:00.791074991 CEST1.1.1.1192.168.2.70x6abNo error (0)dualstack.twimg.twitter.map.fastly.net146.75.52.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:31:00.792062998 CEST1.1.1.1192.168.2.70x981cNo error (0)pbs.twimg.comdualstack.twimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:31:04.129867077 CEST1.1.1.1192.168.2.70xf7a9No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:31:04.129918098 CEST1.1.1.1192.168.2.70x7c79No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:31:04.129918098 CEST1.1.1.1192.168.2.70x7c79No error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:31:05.036259890 CEST1.1.1.1192.168.2.70x76d5No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:31:05.036259890 CEST1.1.1.1192.168.2.70x76d5No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:31:05.038960934 CEST1.1.1.1192.168.2.70x45e3No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:31:13.533206940 CEST1.1.1.1192.168.2.70x22a3No error (0)csp.withgoogle.com142.250.185.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:31:17.835556984 CEST1.1.1.1192.168.2.70xe0aeNo error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:31:21.869076967 CEST1.1.1.1192.168.2.70x34b5No error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:31:32.178205013 CEST1.1.1.1192.168.2.70x7575No error (0)play.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:31:52.622462034 CEST1.1.1.1192.168.2.70x7619No error (0)play.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:32:05.100438118 CEST1.1.1.1192.168.2.70x97fdNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:32:05.101428986 CEST1.1.1.1192.168.2.70x6050No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:32:05.101428986 CEST1.1.1.1192.168.2.70x6050No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:32:11.278425932 CEST1.1.1.1192.168.2.70x1829No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:32:11.282818079 CEST1.1.1.1192.168.2.70xada3No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:32:11.282818079 CEST1.1.1.1192.168.2.70xada3No error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          0192.168.2.74972413.32.121.98806744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:03.781646013 CEST272OUTGET /pd.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.pardot.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:04.421246052 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1988
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 18 Jul 2024 23:31:15 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 18 Jul 2024 05:30:01 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "15f4-gzip"
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=63072000
                                                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 18 Jul 2026 23:31:15 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          X-Pardot-Route: e8229a0ff18ebffc83a98010d2521dd5
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 06a27d66e25d02ebcfb014b9d194016a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: fY3PZNYaWZC1oSGR7OkboEwuJXmU-W-HPnGByK6-CXDp80Wc45VRUw==
                                                                                                                                                                                                                                                                                                                                                                          Age: 6638269
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 1f 8b 08 00 00 00 00 00 00 03 8d 58 6d 6f db 38 12 fe bc fd 15 0a 3f b8 d2 4a 71 e3 b6 c0 01 f6 f2 82 d4 2d f6 72 e8 b6 c1 36 d9 2f 41 60 30 d2 d8 66 2c 93 3a 8a 72 6a c4 fe ef 37 24 f5 6a 3b 76 01 03 96 c8 99 87 f3 ce 19 bd fb fd ec cd 6f 7f 31 b5 00 cd c5 cc 1b a7 b2 48 bc ab 38 96 85 d0 de 17 31 63 33 58 82 d0 6f f3 d6 8b 77 ab 58 bc 00 e5 fd 97 ad 58 1e 2b 9e 69 ef dc 7b 7f f1 fe c3 f9 c5 c7 f3 c1 07 6f 30 18 be ff 38 fc f8 af 37 bf 5d 4f bd b5 2c de 2a f0 98 f0 58 e2 3d a6 d2 70 46 ee c1 d3 73 f0 ee fe be f6 a4 48 d7 7d ef b3 14 6f 75 6b 27 91 4b c6 45 ff cd ef ef de 4c 0b 11 6b 2e 85 17 cf 21 5e 7c 63 4b c8 33 16 83 0f c1 cb 54 2a 7f c5 94 a7 29 f4 f3 2c e5 da 27 7d 12 44 8a 3e 73 91 c8 e7 88 d3 8b 11 ff 43 f7 53 10 33 3d 1f f1 30 0c 5e 0c 3d a3 fa 9e 3f 8c d4 3d 7b d8 6c 7c f3 47 5f b6 86 cf 3c 6e b7 f5 89 33 d0 37 4c 25 52 df a9 d4 77 ac 40 49 c6 fb 99 5d ed c7 72 49 46 0a 74 a1 04 c9 b5 42 2b 12 4a f5 3a 03 39 f5 32 fe 1f 99 6b 81 e2 f6 7a 3e d0 e6 35 88 7c 32 d7 3a cb 87 48 9c c8 b8 30 76 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Xmo8?Jq-r6/A`0f,:rj7$j;vo1H81c3XowXX+i{o087]O,*X=pFsH}ouk'KELk.!^|cK3T*),'}D>sCS3=0^=?={l|G_<n37L%Rw@I]rIFtB+J:92kz>5|2:H0v2eIGH|yxTTKHur>+/|yWOd'|^LY9 6wqFmZRzqJF4v_##JC5FHizFeE@")u^X/A+mI2]4Af_bH.tpfiaRZ[.a1`PHRDF$5QUT-hc@
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:04.422379971 CEST811INData Raw: 99 c9 ee 53 15 58 38 7e 1c 2e 56 80 a9 be 82 1a 8e 77 e1 aa 7d ca 1d 1c 3b 0e b7 64 3a 9e 1b 37 d6 78 ac 8b 57 13 50 e6 00 c5 71 c0 05 ac 9f a5 6a b4 15 5d b8 72 9b 0a 07 96 1d 07 13 a0 91 7a 51 83 65 5d b0 72 9b 66 0e 2c 3e 0e 96 c0 8a c7 8d 9e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: SX8~.Vw};d:7xWPqj]rzQe]rf,>q8x%E\++9;w4?aL|%<v\dNoy2Z}ymZc{v8\`{-pr;&nKHxA.d~2ji(h j
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:04.511846066 CEST548INData Raw: d9 51 c6 f4 bc 61 25 58 38 82 ad ed f2 f8 3f a0 72 14 93 92 41 ff a2 ff be c9 0a 8c 4f 7a d1 0e 6d 2b ef 95 52 6c 3d 6a 26 d4 20 6a 05 77 ad 32 94 93 6b 2d ff ff 0a 50 eb 1f 90 42 8c 73 e4 55 9a 06 bb b1 b1 4b 60 06 fe 10 5c 9d d4 a7 8a 07 b3 df
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Qa%X8?rAOzm+Rl=j& jw2k-PBsUK`\L>]i4c&qo6$hqJY-\Nx*AY~mSsT2yHW^ B857}]0fdO9*qN$
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:49.551328897 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:34.734687090 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:31:19.836945057 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:32:04.893385887 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          1192.168.2.7497263.215.172.219806744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:05.099303961 CEST501OUTGET /analytics?ver=3&visitor_id=&visitor_id_sign=&pi_opt_in=&campaign_id=88017&account_id=406542&title=ORA%20%7C%20Morningstar%20DBRS&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FORA%2520_%2520Morningstar%2520DBRS.html&referrer= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: pi.pardot.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:05.607631922 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:05 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 555
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          set-cookie: pardot=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0
                                                                                                                                                                                                                                                                                                                                                                          expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          x-pardot-rsp: 0/0/1
                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="NOI DSP COR CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT", policyref="/w3c/p3p.xml", CP="NOI DSP COR CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT", policyref="/w3c/p3p.xml"
                                                                                                                                                                                                                                                                                                                                                                          set-cookie: visitor_id405542=1088104215; expires=Sun, 12-Jul-2026 19:29:05 GMT; Max-Age=55900800; path=/; domain=.pardot.com
                                                                                                                                                                                                                                                                                                                                                                          set-cookie: visitor_id405542-hash=ac323f8b2e0684d096c513d942a2b1ef3f861e9ad832764e0dd35d5b1d36315345d84c000fd389fee8b8501b32cd64914f1f7057; expires=Sun, 12-Jul-2026 19:29:05 GMT; Max-Age=55900800; path=/; domain=.pardot.com
                                                                                                                                                                                                                                                                                                                                                                          set-cookie: lpv405542=ZmlsZTovLy9DOi9Vc2Vycy9mcm9udGRlc2svRGVza3RvcC9PUkElMjBfJTIwTW9ybmluZ3N0YXIlMjBEQlJTLmh0bWw%3D; expires=Thu, 03-Oct-2024 19:59:05 GMT; Max-Age=1800; path=/
                                                                                                                                                                                                                                                                                                                                                                          vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                          content-encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          X-Pardot-Route: 9b06e8e2308c32c7bf9ba8adfb7be2e1
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 1f 8b 08 00 00 00 00 00 00 03 bd 54 4d 8f da 30 14 3c c3 af 70 73 80 20 ba c1 f9 24 14 45 95 4a 7b d8 cb 56 da 6d 4f 08 21 c7 7e 01 2f 89 1d d9 66 b5 a8 db ff
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: TM0<ps $EJ{VmO!~/f
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:05.607647896 CEST502INData Raw: 5e 9b ef 56 2d c7 46 8e e2 c4 33 93 e7 99 27 77 ab ad a0 86 4b 81 5a fe 08 ba 95 42 83 3f 40 3f ba 9d 4e cb 9f c0 cc a4 dc 70 f0 fb 2f 5c 73 23 d5 92 b3 04 a7 69 12 f5 df a3 7e 88 f3 3c c4 49 14 a6 f6 2d 4b c6 83 a9 65 dd a6 dd ad 89 5e 3b 2e a1
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ^V-F3'wKZB?@?Np/\s#i~<I-Ke^;.qWyIF0f$"QBe&q4)KYq<<aGe$Lt|UB>t0A-)q;Z%FiW^NbtCiscA#bQ
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:50.787441969 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:35.860683918 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:31:20.952833891 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:32:05.958476067 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          2192.168.2.74972918.208.125.13806744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:06.221821070 CEST501OUTGET /analytics?ver=3&visitor_id=&visitor_id_sign=&pi_opt_in=&campaign_id=88017&account_id=406542&title=ORA%20%7C%20Morningstar%20DBRS&url=file%3A%2F%2F%2FC%3A%2FUsers%2Fuser%2FDesktop%2FORA%2520_%2520Morningstar%2520DBRS.html&referrer= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: pi.pardot.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:06.860785007 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:06 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 556
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          set-cookie: pardot=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0
                                                                                                                                                                                                                                                                                                                                                                          expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          x-pardot-rsp: 0/0/1
                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="NOI DSP COR CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT", policyref="/w3c/p3p.xml", CP="NOI DSP COR CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT", policyref="/w3c/p3p.xml"
                                                                                                                                                                                                                                                                                                                                                                          set-cookie: visitor_id405542=1088104221; expires=Sun, 12-Jul-2026 19:29:06 GMT; Max-Age=55900800; path=/; domain=.pardot.com
                                                                                                                                                                                                                                                                                                                                                                          set-cookie: visitor_id405542-hash=08b1fe8ca397224f12e0e2835b60efe0175781c3c7988f8a626b5c4892fe40f98e62754d0bbc70b408ae00e47a172654d1fc0b74; expires=Sun, 12-Jul-2026 19:29:06 GMT; Max-Age=55900800; path=/; domain=.pardot.com
                                                                                                                                                                                                                                                                                                                                                                          set-cookie: lpv405542=ZmlsZTovLy9DOi9Vc2Vycy9mcm9udGRlc2svRGVza3RvcC9PUkElMjBfJTIwTW9ybmluZ3N0YXIlMjBEQlJTLmh0bWw%3D; expires=Thu, 03-Oct-2024 19:59:06 GMT; Max-Age=1800; path=/
                                                                                                                                                                                                                                                                                                                                                                          vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                          content-encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          X-Pardot-Route: 9b06e8e2308c32c7bf9ba8adfb7be2e1
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 1f 8b 08 00 00 00 00 00 00 03 bd 54 4d 8f da 30 14 3c c3 af 70 73 80 20 ba c1 09 81 98 a2 a8 52 69 0f 7b d9 4a bb ed 09 21 e4 38 2f e0 25 b1 23 db a0 45 dd fe
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: TM0<ps Ri{J!8/%#E
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:06.860913992 CEST503INData Raw: f7 da 7c 2c 69 d5 e6 d8 c8 51 9c 64 66 fc 3c f3 e4 6e b1 17 cc 70 29 50 cd 1f 41 d7 52 68 f0 07 e8 47 b7 d3 a9 f9 13 98 85 94 3b 0e 7e ff c0 35 37 52 ad 79 1e e3 c9 24 8e fa ef 51 3f c4 84 84 38 8e a2 d0 be 4d e3 64 30 b7 ac 76 da dd 96 ea ad e3
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: |,iQdf<np)PARhG;~57Ry$Q?8Md0vbF$"CDl&l!hMXLfQ1.fQ2se,Y!NhDS#,Q@~.aR2vJdSz}mhl*D-3.(7ywytPI%hCUd5z
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:51.973695040 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:37.058849096 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:31:22.151869059 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:32:07.163245916 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          3192.168.2.74973152.222.169.19806744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:06.226550102 CEST272OUTGET /pd.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.pardot.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:06.880953074 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1988
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 20 Mar 2024 22:39:09 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 20 Mar 2024 18:02:01 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "15f4-gzip"
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=63072000
                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 20 Mar 2026 22:39:09 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                          X-Pardot-Route: e8229a0ff18ebffc83a98010d2521dd5
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 adb83a3a3628f104e6d1d9d74c07d92c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: CDG52-P2
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: gm1krnFUpZHZYXRTk9PkjlFxsvwMNlpLWCJfIrEsgkkEQHJA0JmcKg==
                                                                                                                                                                                                                                                                                                                                                                          Age: 17009397
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 1f 8b 08 00 00 00 00 00 00 03 8d 58 6d 6f db 38 12 fe bc fd 15 0a 3f b8 d2 4a 71 e3 b6 c0 01 f6 f2 82 d4 2d f6 72 e8 b6 c1 36 d9 2f 41 60 30 d2 d8 66 2c 93 3a 8a 72 6a c4 fe ef 37 24 f5 6a 3b 76 01 03 96 c8 99 87 f3 ce 19 bd fb fd ec cd 6f 7f 31 b5 00 cd c5 cc 1b a7 b2 48 bc ab 38 96 85 d0 de 17 31 63 33 58 82 d0 6f f3 d6 8b 77 ab 58 bc 00 e5 fd 97 ad 58 1e 2b 9e 69 ef dc 7b 7f f1 fe c3 f9 c5 c7 f3 c1 07 6f 30 18 be ff 38 fc f8 af 37 bf 5d 4f bd b5 2c de 2a f0 98 f0 58 e2 3d a6 d2 70 46 ee c1 d3 73 f0 ee fe be f6 a4 48 d7 7d ef b3 14 6f 75 6b 27 91 4b c6 45 ff cd ef ef de 4c 0b 11 6b 2e 85 17 cf 21 5e 7c 63 4b c8 33 16 83 0f c1 cb 54 2a 7f c5 94 a7 29 f4 f3 2c e5 da 27 7d 12 44 8a 3e 73 91 c8 e7 88 d3 8b 11 ff 43 f7 53 10 33 3d 1f f1 30 0c 5e 0c 3d a3 fa 9e 3f 8c d4 3d 7b d8 6c 7c f3 47 5f b6 86 cf 3c 6e b7 f5 89 33 d0 37 4c 25 52 df a9 d4 77 ac 40 49 c6 fb 99 5d ed c7 72 49 46 0a 74 a1 04 c9 b5 42 2b 12 4a f5 3a 03 39 f5 32 fe 1f 99 6b 81 e2 f6 7a 3e d0 e6 35 88 7c 32 d7 3a cb 87 48 9c c8 b8 30 76 [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Xmo8?Jq-r6/A`0f,:rj7$j;vo1H81c3XowXX+i{o087]O,*X=pFsH}ouk'KELk.!^|cK3T*),'}D>sCS3=0^=?={l|G_<n37L%Rw@I]rIFtB+J:92kz>5|2:H0v2eIGH|yxTTKHur>+/|yWOd'|^LY9 6wqFmZRzqJF4v_##JC5FHizFeE@")u^X/A+mI2]4Af_bH.tpfiaRZ[.a1`PHRDF$5QUT-hc@
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:06.881102085 CEST812INData Raw: ed 99 c9 ee 53 15 58 38 7e 1c 2e 56 80 a9 be 82 1a 8e 77 e1 aa 7d ca 1d 1c 3b 0e b7 64 3a 9e 1b 37 d6 78 ac 8b 57 13 50 e6 00 c5 71 c0 05 ac 9f a5 6a b4 15 5d b8 72 9b 0a 07 96 1d 07 13 a0 91 7a 51 83 65 5d b0 72 9b 66 0e 2c 3e 0e 96 c0 8a c7 8d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: SX8~.Vw};d:7xWPqj]rzQe]rf,>q8x%E\++9;w4?aL|%<v\dNoy2Z}ymZc{v8\`{-pr;&nKHxA.d~2ji(h j
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:06.973442078 CEST548INData Raw: d9 51 c6 f4 bc 61 25 58 38 82 ad ed f2 f8 3f a0 72 14 93 92 41 ff a2 ff be c9 0a 8c 4f 7a d1 0e 6d 2b ef 95 52 6c 3d 6a 26 d4 20 6a 05 77 ad 32 94 93 6b 2d ff ff 0a 50 eb 1f 90 42 8c 73 e4 55 9a 06 bb b1 b1 4b 60 06 fe 10 5c 9d d4 a7 8a 07 b3 df
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Qa%X8?rAOzm+Rl=j& jw2k-PBsUK`\L>]i4c&qo6$hqJY-\Nx*AY~mSsT2yHW^ B857}]0fdO9*qN$
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:52.042438984 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:30:37.233691931 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:31:22.342863083 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:32:07.359411955 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          4192.168.2.7497273.215.172.219806744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          Oct 3, 2024 21:29:50.290667057 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          0192.168.2.749704151.101.130.1144436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:28:59 UTC506OUTGET /player/v/8.7.3/jwplayer.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: ssl.p.jwpcdn.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:28:59 UTC498INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 98124
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 08 Jan 2019 16:36:40 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "614f5ff9a29d3f3fcea688d74017687a"
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:28:59 GMT
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                          X-Served-By: cache-ewr-kewr1740070-EWR
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                          X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Timer: S1727983739.251305,VS0,VE69
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:28:59 UTC1378INData Raw: 2f 2a 21 0a 20 20 20 4a 57 20 50 6c 61 79 65 72 20 76 65 72 73 69 6f 6e 20 38 2e 37 2e 33 0a 20 20 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 39 2c 20 4a 57 20 50 6c 61 79 65 72 2c 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 20 0a 20 20 20 54 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 61 6e 64 20 69 74 73 20 75 73 65 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 73 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 74 65 72 6d 73 20 0a 20 20 20 61 6e 64 20 63 6f 6e 64 69 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 61 70 70 6c 69 63 61 62 6c 65 20 6c 69 63 65 6e 73 65 20 61 67 72 65 65 6d 65 6e 74 2e 20 0a 20 20 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6a 77 70 6c 61 79 65 72 2e 63 6f 6d 2f 74 6f 73 2f 0a 20 20 20 54 68 69
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /*! JW Player version 8.7.3 Copyright (c) 2019, JW Player, All Rights Reserved This source code and its use and distribution is subject to the terms and conditions of the applicable license agreement. https://www.jwplayer.com/tos/ Thi
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:28:59 UTC1378INData Raw: 69 6c 6c 73 2e 77 65 62 76 74 74 22 2c 31 33 3a 22 6a 77 70 6c 61 79 65 72 2e 76 72 22 2c 31 34 3a 22 70 72 6f 76 69 64 65 72 2e 61 69 72 70 6c 61 79 22 2c 31 35 3a 22 70 72 6f 76 69 64 65 72 2e 63 61 73 74 22 2c 31 36 3a 22 76 74 74 70 61 72 73 65 72 22 7d 5b 74 5d 7c 7c 74 29 2b 22 2e 6a 73 22 3b 76 61 72 20 63 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 28 7b 74 79 70 65 3a 22 74 69 6d 65 6f 75 74 22 2c 74 61 72 67 65 74 3a 61 7d 29 7d 2c 35 35 65 33 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 61 2e 6f 6e 65 72 72 6f 72 3d 61 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 63 29 3b 76 61 72 20 6e 3d 72 5b 74 5d 3b 69 66 28 30 21 3d 3d 6e 29 7b 69 66 28 6e 29 7b 76 61 72 20 69 3d 65 26 26 28
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ills.webvtt",13:"jwplayer.vr",14:"provider.airplay",15:"provider.cast",16:"vttparser"}[t]||t)+".js";var c=setTimeout(function(){s({type:"timeout",target:a})},55e3);function s(e){a.onerror=a.onload=null,clearTimeout(c);var n=r[t];if(0!==n){if(n){var i=e&&(
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:28:59 UTC1378INData Raw: 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 58 7d 29 2c 6e 2e 64 28 65 2c 22 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 57 7d 29 2c 6e 2e 64 28 65 2c 22 4a 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 55 7d 29 2c 6e 2e 64 28 65 2c 22 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 59 7d 29 2c 6e 2e 64 28 65 2c 22 68 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4a 7d 29 2c 6e 2e 64 28 65 2c 22 70 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4b 7d 29 2c 6e 2e 64 28 65 2c 22 63 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 47 7d 29 2c 6e 2e 64 28 65 2c 22 43 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 74 7d 29 2c 6e 2e 64 28 65 2c 22 49 22 2c 66
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ction(){return X}),n.d(e,"e",function(){return W}),n.d(e,"J",function(){return U}),n.d(e,"m",function(){return Y}),n.d(e,"h",function(){return J}),n.d(e,"p",function(){return K}),n.d(e,"c",function(){return G}),n.d(e,"C",function(){return et}),n.d(e,"I",f
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:28:59 UTC1378INData Raw: 78 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 72 3a 64 26 26 74 2e 6d 61 70 3d 3d 3d 64 3f 74 2e 6d 61 70 28 65 2c 6e 29 3a 28 43 28 74 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 6f 29 7b 72 2e 70 75 73 68 28 65 2e 63 61 6c 6c 28 6e 2c 74 2c 69 2c 6f 29 29 7d 29 2c 72 29 7d 2c 50 3d 78 2c 53 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 72 29 7b 76 61 72 20 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 3b 69 66 28 6e 75 6c 6c 3d 3d 74 26 26 28 74 3d 5b 5d 29 2c 70 26 26 74 2e 72 65 64 75 63 65 3d 3d 3d 70 29 72 65 74 75 72 6e 20 72 26 26 28 65 3d 47 28 65 2c 72 29 29 2c 69 3f 74 2e 72 65 64 75 63 65 28 65 2c 6e 29 3a 74 2e 72 65 64 75 63 65 28 65 29 3b 69 66 28
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: x=function(t,e,n){var r=[];return null==t?r:d&&t.map===d?t.map(e,n):(C(t,function(t,i,o){r.push(e.call(n,t,i,o))}),r)},P=x,S=function(t,e,n,r){var i=arguments.length>2;if(null==t&&(t=[]),p&&t.reduce===p)return r&&(e=G(e,r)),i?t.reduce(e,n):t.reduce(e);if(
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:28:59 UTC1378INData Raw: 76 61 72 20 69 3d 28 6e 3d 7a 28 6e 29 29 2e 63 61 6c 6c 28 72 2c 65 29 2c 6f 3d 30 2c 75 3d 74 2e 6c 65 6e 67 74 68 3b 6f 3c 75 3b 29 7b 76 61 72 20 61 3d 6f 2b 75 3e 3e 3e 31 3b 6e 2e 63 61 6c 6c 28 72 2c 74 5b 61 5d 29 3c 69 3f 6f 3d 61 2b 31 3a 75 3d 61 7d 72 65 74 75 72 6e 20 6f 7d 2c 57 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 26 26 28 74 2e 6c 65 6e 67 74 68 21 3d 3d 2b 74 2e 6c 65 6e 67 74 68 26 26 28 74 3d 75 74 28 74 29 29 2c 4b 28 74 2c 65 29 3e 3d 30 29 7d 2c 48 3d 57 2c 55 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 46 28 74 2c 53 74 28 65 29 29 7d 2c 59 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 5f 28 74 2c 53 74 28 65 29 29 7d 2c 4a 3d 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: var i=(n=z(n)).call(r,e),o=0,u=t.length;o<u;){var a=o+u>>>1;n.call(r,t[a])<i?o=a+1:u=a}return o},W=function(t,e){return null!=t&&(t.length!==+t.length&&(t=ut(t)),K(t,e)>=0)},H=W,U=function(t,e){return F(t,St(e))},Y=function(t,e){return _(t,St(e))},J=funct
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:28:59 UTC1378INData Raw: 72 6e 20 74 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 6e 29 7d 2c 65 29 7d 2c 72 74 3d 5a 28 6e 74 2c 7b 70 61 72 74 69 61 6c 3a 5a 7d 2c 31 29 2c 69 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 76 6f 69 64 20 30 2c 69 3d 76 6f 69 64 20 30 2c 6f 3d 76 6f 69 64 20 30 2c 75 3d 6e 75 6c 6c 2c 61 3d 30 3b 6e 7c 7c 28 6e 3d 7b 7d 29 3b 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 3d 21 31 3d 3d 3d 6e 2e 6c 65 61 64 69 6e 67 3f 30 3a 54 74 28 29 2c 75 3d 6e 75 6c 6c 2c 6f 3d 74 2e 61 70 70 6c 79 28 72 2c 69 29 2c 72 3d 69 3d 6e 75 6c 6c 7d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 61 7c 7c 21 31 21 3d 3d 6e 2e 6c 65 61 64 69 6e 67 7c 7c 28 61 3d 54 74 29 3b 76 61 72 20 73 3d 65 2d 28 54 74 2d 61 29 3b 72 65 74 75 72
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: rn t.apply(null,n)},e)},rt=Z(nt,{partial:Z},1),it=function(t,e,n){var r=void 0,i=void 0,o=void 0,u=null,a=0;n||(n={});var c=function(){a=!1===n.leading?0:Tt(),u=null,o=t.apply(r,i),r=i=null};return function(){a||!1!==n.leading||(a=Tt);var s=e-(Tt-a);retur
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:28:59 UTC1378INData Raw: 28 74 29 26 26 21 6a 74 28 70 61 72 73 65 46 6c 6f 61 74 28 74 29 29 7d 2c 6a 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6d 74 28 74 29 26 26 74 21 3d 2b 74 7d 2c 77 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 74 7c 7c 21 31 3d 3d 3d 74 7c 7c 22 5b 6f 62 6a 65 63 74 20 42 6f 6f 6c 65 61 6e 5d 22 3d 3d 6c 2e 63 61 6c 6c 28 74 29 7d 2c 4f 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 7d 2c 43 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 66 2e 63 61 6c 6c 28 74 2c 65 29 7d 2c 6b 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 2c 78 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (t)&&!jt(parseFloat(t))},jt=function(t){return mt(t)&&t!=+t},wt=function(t){return!0===t||!1===t||"[object Boolean]"==l.call(t)},Ot=function(t){return void 0===t},Ct=function(t,e){return f.call(t,e)},kt=function(t){return t},xt=function(t){return function
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:28:59 UTC1378INData Raw: 3e 69 26 26 28 72 3d 74 2c 69 3d 61 29 7d 29 2c 72 7d 2c 6d 65 6d 6f 69 7a 65 3a 65 74 2c 6e 6f 77 3a 54 74 2c 6f 6d 69 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 2c 6e 3d 73 2e 61 70 70 6c 79 28 6f 2c 63 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 29 3b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 29 57 28 6e 2c 72 29 7c 7c 28 65 5b 72 5d 3d 74 5b 72 5d 29 3b 72 65 74 75 72 6e 20 65 7d 2c 6f 6e 63 65 3a 74 74 2c 70 61 72 74 69 61 6c 3a 5a 2c 70 69 63 6b 3a 6c 74 2c 70 6c 75 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 78 28 74 2c 50 74 28 65 29 29 7d 2c 70 72 6f 70 65 72 74 79 3a 50 74 2c 70 72 6f 70 65 72 74 79 4f 66 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: >i&&(r=t,i=a)}),r},memoize:et,now:Tt,omit:function(t){var e={},n=s.apply(o,c.call(arguments,1));for(var r in t)W(n,r)||(e[r]=t[r]);return e},once:tt,partial:Z,pick:lt,pluck:function(t,e){return x(t,Pt(e))},property:Pt,propertyOf:function(t){return null==t
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:28:59 UTC1378INData Raw: 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 7d 29 2c 6e 2e 64 28 65 2c 22 41 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 7d 29 2c 6e 2e 64 28 65 2c 22 7a 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 52 7d 29 2c 6e 2e 64 28 65 2c 22 42 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 44 7d 29 3b 76 61 72 20 72 3d 6e 28 30 29 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 72 3d 65 5b 6e 5d 3b 72 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 72 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 72 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 72 2e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: on(){return I}),n.d(e,"A",function(){return L}),n.d(e,"z",function(){return R}),n.d(e,"B",function(){return D});var r=n(0),i=function(){function t(t,e){for(var n=0;n<e.length;n++){var r=e[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:28:59 UTC1378INData Raw: 6e 2e 63 6f 64 65 3d 28 74 26 26 74 2e 63 6f 64 65 7c 7c 30 29 2b 65 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 44 28 74 29 7b 76 61 72 20 65 3d 74 2e 6e 61 6d 65 2c 6e 3d 74 2e 6d 65 73 73 61 67 65 3b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 41 62 6f 72 74 45 72 72 6f 72 22 3a 72 65 74 75 72 6e 2f 70 61 75 73 65 2f 2e 74 65 73 74 28 6e 29 3f 4f 3a 2f 6c 6f 61 64 2f 2e 74 65 73 74 28 6e 29 3f 77 3a 6a 3b 63 61 73 65 22 4e 6f 74 41 6c 6c 6f 77 65 64 45 72 72 6f 72 22 3a 72 65 74 75 72 6e 20 43 3b 63 61 73 65 22 4e 6f 74 53 75 70 70 6f 72 74 65 64 45 72 72 6f 72 22 3a 72 65 74 75 72 6e 20 6b 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 79 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 22
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: n.code=(t&&t.code||0)+e,n}function D(t){var e=t.name,n=t.message;switch(e){case"AbortError":return/pause/.test(n)?O:/load/.test(n)?w:j;case"NotAllowedError":return C;case"NotSupportedError":return k;default:return y}}},function(t,e,n){"use strict";n.d(e,"


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          1192.168.2.749712151.101.194.1144436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:00 UTC366OUTGET /player/v/8.7.3/jwplayer.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: ssl.p.jwpcdn.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:00 UTC502INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 98124
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 08 Jan 2019 16:36:40 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "614f5ff9a29d3f3fcea688d74017687a"
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Age: 272651
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                          X-Served-By: cache-nyc-kteb1890057-NYC
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                          X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                                                                                                          X-Timer: S1727983740.130537,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:00 UTC1378INData Raw: 2f 2a 21 0a 20 20 20 4a 57 20 50 6c 61 79 65 72 20 76 65 72 73 69 6f 6e 20 38 2e 37 2e 33 0a 20 20 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 39 2c 20 4a 57 20 50 6c 61 79 65 72 2c 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 20 0a 20 20 20 54 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 61 6e 64 20 69 74 73 20 75 73 65 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 73 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 74 65 72 6d 73 20 0a 20 20 20 61 6e 64 20 63 6f 6e 64 69 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 61 70 70 6c 69 63 61 62 6c 65 20 6c 69 63 65 6e 73 65 20 61 67 72 65 65 6d 65 6e 74 2e 20 0a 20 20 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6a 77 70 6c 61 79 65 72 2e 63 6f 6d 2f 74 6f 73 2f 0a 20 20 20 54 68 69
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /*! JW Player version 8.7.3 Copyright (c) 2019, JW Player, All Rights Reserved This source code and its use and distribution is subject to the terms and conditions of the applicable license agreement. https://www.jwplayer.com/tos/ Thi
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:00 UTC1378INData Raw: 69 6c 6c 73 2e 77 65 62 76 74 74 22 2c 31 33 3a 22 6a 77 70 6c 61 79 65 72 2e 76 72 22 2c 31 34 3a 22 70 72 6f 76 69 64 65 72 2e 61 69 72 70 6c 61 79 22 2c 31 35 3a 22 70 72 6f 76 69 64 65 72 2e 63 61 73 74 22 2c 31 36 3a 22 76 74 74 70 61 72 73 65 72 22 7d 5b 74 5d 7c 7c 74 29 2b 22 2e 6a 73 22 3b 76 61 72 20 63 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 28 7b 74 79 70 65 3a 22 74 69 6d 65 6f 75 74 22 2c 74 61 72 67 65 74 3a 61 7d 29 7d 2c 35 35 65 33 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 61 2e 6f 6e 65 72 72 6f 72 3d 61 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 63 29 3b 76 61 72 20 6e 3d 72 5b 74 5d 3b 69 66 28 30 21 3d 3d 6e 29 7b 69 66 28 6e 29 7b 76 61 72 20 69 3d 65 26 26 28
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ills.webvtt",13:"jwplayer.vr",14:"provider.airplay",15:"provider.cast",16:"vttparser"}[t]||t)+".js";var c=setTimeout(function(){s({type:"timeout",target:a})},55e3);function s(e){a.onerror=a.onload=null,clearTimeout(c);var n=r[t];if(0!==n){if(n){var i=e&&(
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:00 UTC1378INData Raw: 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 58 7d 29 2c 6e 2e 64 28 65 2c 22 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 57 7d 29 2c 6e 2e 64 28 65 2c 22 4a 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 55 7d 29 2c 6e 2e 64 28 65 2c 22 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 59 7d 29 2c 6e 2e 64 28 65 2c 22 68 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4a 7d 29 2c 6e 2e 64 28 65 2c 22 70 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4b 7d 29 2c 6e 2e 64 28 65 2c 22 63 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 47 7d 29 2c 6e 2e 64 28 65 2c 22 43 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 74 7d 29 2c 6e 2e 64 28 65 2c 22 49 22 2c 66
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ction(){return X}),n.d(e,"e",function(){return W}),n.d(e,"J",function(){return U}),n.d(e,"m",function(){return Y}),n.d(e,"h",function(){return J}),n.d(e,"p",function(){return K}),n.d(e,"c",function(){return G}),n.d(e,"C",function(){return et}),n.d(e,"I",f
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:00 UTC1378INData Raw: 78 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 72 3a 64 26 26 74 2e 6d 61 70 3d 3d 3d 64 3f 74 2e 6d 61 70 28 65 2c 6e 29 3a 28 43 28 74 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 6f 29 7b 72 2e 70 75 73 68 28 65 2e 63 61 6c 6c 28 6e 2c 74 2c 69 2c 6f 29 29 7d 29 2c 72 29 7d 2c 50 3d 78 2c 53 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 72 29 7b 76 61 72 20 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 3b 69 66 28 6e 75 6c 6c 3d 3d 74 26 26 28 74 3d 5b 5d 29 2c 70 26 26 74 2e 72 65 64 75 63 65 3d 3d 3d 70 29 72 65 74 75 72 6e 20 72 26 26 28 65 3d 47 28 65 2c 72 29 29 2c 69 3f 74 2e 72 65 64 75 63 65 28 65 2c 6e 29 3a 74 2e 72 65 64 75 63 65 28 65 29 3b 69 66 28
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: x=function(t,e,n){var r=[];return null==t?r:d&&t.map===d?t.map(e,n):(C(t,function(t,i,o){r.push(e.call(n,t,i,o))}),r)},P=x,S=function(t,e,n,r){var i=arguments.length>2;if(null==t&&(t=[]),p&&t.reduce===p)return r&&(e=G(e,r)),i?t.reduce(e,n):t.reduce(e);if(
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:00 UTC1378INData Raw: 76 61 72 20 69 3d 28 6e 3d 7a 28 6e 29 29 2e 63 61 6c 6c 28 72 2c 65 29 2c 6f 3d 30 2c 75 3d 74 2e 6c 65 6e 67 74 68 3b 6f 3c 75 3b 29 7b 76 61 72 20 61 3d 6f 2b 75 3e 3e 3e 31 3b 6e 2e 63 61 6c 6c 28 72 2c 74 5b 61 5d 29 3c 69 3f 6f 3d 61 2b 31 3a 75 3d 61 7d 72 65 74 75 72 6e 20 6f 7d 2c 57 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 26 26 28 74 2e 6c 65 6e 67 74 68 21 3d 3d 2b 74 2e 6c 65 6e 67 74 68 26 26 28 74 3d 75 74 28 74 29 29 2c 4b 28 74 2c 65 29 3e 3d 30 29 7d 2c 48 3d 57 2c 55 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 46 28 74 2c 53 74 28 65 29 29 7d 2c 59 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 5f 28 74 2c 53 74 28 65 29 29 7d 2c 4a 3d 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: var i=(n=z(n)).call(r,e),o=0,u=t.length;o<u;){var a=o+u>>>1;n.call(r,t[a])<i?o=a+1:u=a}return o},W=function(t,e){return null!=t&&(t.length!==+t.length&&(t=ut(t)),K(t,e)>=0)},H=W,U=function(t,e){return F(t,St(e))},Y=function(t,e){return _(t,St(e))},J=funct
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:00 UTC1378INData Raw: 72 6e 20 74 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 6e 29 7d 2c 65 29 7d 2c 72 74 3d 5a 28 6e 74 2c 7b 70 61 72 74 69 61 6c 3a 5a 7d 2c 31 29 2c 69 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 76 6f 69 64 20 30 2c 69 3d 76 6f 69 64 20 30 2c 6f 3d 76 6f 69 64 20 30 2c 75 3d 6e 75 6c 6c 2c 61 3d 30 3b 6e 7c 7c 28 6e 3d 7b 7d 29 3b 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 3d 21 31 3d 3d 3d 6e 2e 6c 65 61 64 69 6e 67 3f 30 3a 54 74 28 29 2c 75 3d 6e 75 6c 6c 2c 6f 3d 74 2e 61 70 70 6c 79 28 72 2c 69 29 2c 72 3d 69 3d 6e 75 6c 6c 7d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 61 7c 7c 21 31 21 3d 3d 6e 2e 6c 65 61 64 69 6e 67 7c 7c 28 61 3d 54 74 29 3b 76 61 72 20 73 3d 65 2d 28 54 74 2d 61 29 3b 72 65 74 75 72
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: rn t.apply(null,n)},e)},rt=Z(nt,{partial:Z},1),it=function(t,e,n){var r=void 0,i=void 0,o=void 0,u=null,a=0;n||(n={});var c=function(){a=!1===n.leading?0:Tt(),u=null,o=t.apply(r,i),r=i=null};return function(){a||!1!==n.leading||(a=Tt);var s=e-(Tt-a);retur
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:00 UTC1378INData Raw: 28 74 29 26 26 21 6a 74 28 70 61 72 73 65 46 6c 6f 61 74 28 74 29 29 7d 2c 6a 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6d 74 28 74 29 26 26 74 21 3d 2b 74 7d 2c 77 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 74 7c 7c 21 31 3d 3d 3d 74 7c 7c 22 5b 6f 62 6a 65 63 74 20 42 6f 6f 6c 65 61 6e 5d 22 3d 3d 6c 2e 63 61 6c 6c 28 74 29 7d 2c 4f 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 7d 2c 43 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 66 2e 63 61 6c 6c 28 74 2c 65 29 7d 2c 6b 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 2c 78 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (t)&&!jt(parseFloat(t))},jt=function(t){return mt(t)&&t!=+t},wt=function(t){return!0===t||!1===t||"[object Boolean]"==l.call(t)},Ot=function(t){return void 0===t},Ct=function(t,e){return f.call(t,e)},kt=function(t){return t},xt=function(t){return function
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:00 UTC1378INData Raw: 3e 69 26 26 28 72 3d 74 2c 69 3d 61 29 7d 29 2c 72 7d 2c 6d 65 6d 6f 69 7a 65 3a 65 74 2c 6e 6f 77 3a 54 74 2c 6f 6d 69 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 2c 6e 3d 73 2e 61 70 70 6c 79 28 6f 2c 63 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 29 3b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 29 57 28 6e 2c 72 29 7c 7c 28 65 5b 72 5d 3d 74 5b 72 5d 29 3b 72 65 74 75 72 6e 20 65 7d 2c 6f 6e 63 65 3a 74 74 2c 70 61 72 74 69 61 6c 3a 5a 2c 70 69 63 6b 3a 6c 74 2c 70 6c 75 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 78 28 74 2c 50 74 28 65 29 29 7d 2c 70 72 6f 70 65 72 74 79 3a 50 74 2c 70 72 6f 70 65 72 74 79 4f 66 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: >i&&(r=t,i=a)}),r},memoize:et,now:Tt,omit:function(t){var e={},n=s.apply(o,c.call(arguments,1));for(var r in t)W(n,r)||(e[r]=t[r]);return e},once:tt,partial:Z,pick:lt,pluck:function(t,e){return x(t,Pt(e))},property:Pt,propertyOf:function(t){return null==t
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:00 UTC1378INData Raw: 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 7d 29 2c 6e 2e 64 28 65 2c 22 41 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 7d 29 2c 6e 2e 64 28 65 2c 22 7a 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 52 7d 29 2c 6e 2e 64 28 65 2c 22 42 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 44 7d 29 3b 76 61 72 20 72 3d 6e 28 30 29 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 72 3d 65 5b 6e 5d 3b 72 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 72 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 72 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 72 2e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: on(){return I}),n.d(e,"A",function(){return L}),n.d(e,"z",function(){return R}),n.d(e,"B",function(){return D});var r=n(0),i=function(){function t(t,e){for(var n=0;n<e.length;n++){var r=e[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:00 UTC1378INData Raw: 6e 2e 63 6f 64 65 3d 28 74 26 26 74 2e 63 6f 64 65 7c 7c 30 29 2b 65 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 44 28 74 29 7b 76 61 72 20 65 3d 74 2e 6e 61 6d 65 2c 6e 3d 74 2e 6d 65 73 73 61 67 65 3b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 41 62 6f 72 74 45 72 72 6f 72 22 3a 72 65 74 75 72 6e 2f 70 61 75 73 65 2f 2e 74 65 73 74 28 6e 29 3f 4f 3a 2f 6c 6f 61 64 2f 2e 74 65 73 74 28 6e 29 3f 77 3a 6a 3b 63 61 73 65 22 4e 6f 74 41 6c 6c 6f 77 65 64 45 72 72 6f 72 22 3a 72 65 74 75 72 6e 20 43 3b 63 61 73 65 22 4e 6f 74 53 75 70 70 6f 72 74 65 64 45 72 72 6f 72 22 3a 72 65 74 75 72 6e 20 6b 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 79 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 22
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: n.code=(t&&t.code||0)+e,n}function D(t){var e=t.name,n=t.message;switch(e){case"AbortError":return/pause/.test(n)?O:/load/.test(n)?w:j;case"NotAllowedError":return C;case"NotSupportedError":return k;default:return y}}},function(t,e,n){"use strict";n.d(e,"


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          2192.168.2.749723184.28.90.27443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:04 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:04 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          Server: ECAcc (lpl/EF70)
                                                                                                                                                                                                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                                                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                                                                          X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=249369
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:04 GMT
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          X-CID: 2


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          3192.168.2.749725184.28.90.27443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:05 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:05 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                                                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                                                                          X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=249443
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:05 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 55
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          X-CID: 2
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:05 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          4192.168.2.749736172.202.163.200443
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:13 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=TAa4UAAdTndGhAw&MD=XWggzKGg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                                                                                                                          Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:13 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                                                                                                                                          MS-CorrelationId: 780d3caa-612e-4a84-9342-564538e98eb0
                                                                                                                                                                                                                                                                                                                                                                          MS-RequestId: 0b97e10e-734a-48fc-9ee2-e8bcfea13186
                                                                                                                                                                                                                                                                                                                                                                          MS-CV: e6kGk00ye0O2vGUS.0
                                                                                                                                                                                                                                                                                                                                                                          X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:13 GMT
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 24490
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:13 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:13 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          5192.168.2.749744143.204.98.1124436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:15 UTC663OUTGET /company/accessibility HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:16 UTC1655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 127177
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:16 GMT
                                                                                                                                                                                                                                                                                                                                                                          x-amzn-RequestId: 615a2e0d-7fd6-4838-a5d3-95b65b34a40e
                                                                                                                                                                                                                                                                                                                                                                          referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                          x-xss-protection: 0
                                                                                                                                                                                                                                                                                                                                                                          x-stack-name: corpmrkt
                                                                                                                                                                                                                                                                                                                                                                          x-frame-options: sameorigin
                                                                                                                                                                                                                                                                                                                                                                          x-amzn-Remapped-content-length: 127177
                                                                                                                                                                                                                                                                                                                                                                          content-security-policy: frame-ancestors 'self' *.optimizely.com *.optimizelyedit.com *.seismic.com;default-src * blob:;base-uri *;img-src * data: blob: https://cdn.optimizely.com;script-src * 'unsafe-inline' 'unsafe-eval' https://*.optimizely.com https://optimizely.s3.amazonaws.com https://cdn-assets-prod.s3.amazonaws.com strict-dynamic;script-src-attr 'unsafe-inline';frame-src * https://a26989390140.cdn.optimizely.com;connect-src * https://logx.optimizely.com https://*.optimizely.com;style-src * 'unsafe-inline';block-all-mixed-content;font-src 'self' https: data:;form-action 'self';object-src 'none';upgrade-insecure-requests
                                                                                                                                                                                                                                                                                                                                                                          x-render-time: 127.806ms
                                                                                                                                                                                                                                                                                                                                                                          x-amz-apigw-id: fFqF7GoPoAMEjTg=
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, s-maxage=300, stale-if-error=3600
                                                                                                                                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          ETag: "1f0c9-LnmbfL/9Uxujg6Y/jZ++zZc8pqw"
                                                                                                                                                                                                                                                                                                                                                                          x-powered-by: Express
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                          X-Amzn-Trace-Id: Root=1-66fef08c-3a8b6f9a1d3cd17177fa7bdf;Parent=756620e96b27230c;Sampled=0;Lineage=1:e9900bc1:0
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 da6955a1993e1118f32bcb48c6630c20.cloudfront.net (CloudFront), 1.1 24475cc722041223cf99f56b55432566.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: fssT1pj0CqTgGitbFXZmtM-mYS7fd8hrL3POf85mlXuutziG16B48Q==
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:16 UTC14729INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 6e 2d 68 65 61 64 2d 73 73 72 20 6c 61 6e 67 3d 22 65 6e 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 25 37 42 25 32 32 6c 61 6e 67 25 32 32 3a 25 37 42 25 32 32 73 73 72 25 32 32 3a 25 32 32 65 6e 25 32 32 25 37 44 2c 25 32 32 70 72 65 66 69 78 25 32 32 3a 25 37 42 25 32 32 73 73 72 25 32 32 3a 25 32 32 6f 67 3a 25 32 30 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 25 32 32 25 37 44 25 37 44 22 3e 0a 20 20 3c 68 65 61 64 20 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 62 73 69 74 65 20 41 63 63 65 73 73 69 62 69 6c 69 74 79 20 4e 6f 74 69 63 65 20 7c 20 4d 6f 72 6e 69 6e 67 73
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <!doctype html><html data-n-head-ssr lang="en" prefix="og: http://ogp.me/ns#" data-n-head="%7B%22lang%22:%7B%22ssr%22:%22en%22%7D,%22prefix%22:%7B%22ssr%22:%22og:%20http://ogp.me/ns#%22%7D%7D"> <head > <title>Website Accessibility Notice | Mornings
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:16 UTC326INData Raw: 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 69 6e 76 65 73 74 6f 72 2e 6d 6f 72 6e 69 6e 67 73 74 61 72 2e 63 6f 6d 2f 6d 6d 2f 6c 65 61 72 6e 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 6d 73 74 61 72 26 61 6d 70 3b 75 74 6d 5f 6d 65 64 69 75 6d 3d 70 72 6f 64 75 63 74 73 26 61 6d 70 3b 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 73 65 67 6d 65 6e 74 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 63 6c 61 73 73 3d 22 6d 6d 64 73 2d 74 6f 70 2d 68 61 74 2d 64 72 61 77 65 72 2d 73 65 63 74 69 6f 6e 5f 5f 69 74 65 6d 2d 6c 69 6e 6b 20 6d 6d 64 73 2d 62 75 74 74 6f 6e 5f 5f 6d 64 63 20 6d 6d 64 73 2d 62 75 74 74 6f 6e 2d 2d 66 6c 6f 61 74 5f 5f 6d 64 63 20 6d 6d 64 73 2d 62 75 74 74 6f 6e 2d 2d 6d 65 64 69 75 6d 5f 5f 6d 64 63 20 6d 6d 64 73 2d 62 75 74 74 6f 6e 2d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: href="https://investor.morningstar.com/mm/learn?utm_source=mstar&amp;utm_medium=products&amp;utm_campaign=segment" target="_blank" class="mmds-top-hat-drawer-section__item-link mmds-button__mdc mmds-button--float__mdc mmds-button--medium__mdc mmds-button-
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:16 UTC16367INData Raw: 3c 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4d 6f 72 6e 69 6e 67 73 74 61 72 20 49 6e 76 65 73 74 6f 72 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 20 3c 21 2d 2d 2d 2d 3e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 6d 64 73 2d 74 6f 70 2d 68 61 74 2d 64 72 61 77 65 72 2d 73 65 63 74 69 6f 6e 5f 5f 69 74 65 6d 22 20 64 61 74 61 2d 76 2d 38 33 65 62 38 39 39 38 3e 3c 61 20 64 61 74 61 2d 6d 64 73 2d 76 65 72 73 69 6f 6e 3d 22 40 6d 6d 64 73 2f 62 75 74 74 6f 6e 2d 31 30 2e 37 37 2e 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 6f 72 6e 69 6e 67 73 74 61 72 2e 63 6f 6d 2f 62 75 73 69 6e 65 73 73 2f 62 72 61 6e 64 73 2f 77 65 61 6c 74 68 2f 70 72 6f 64 75 63 74 73 2f 62 79 61 6c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <span> Morningstar Investor </span> ...--></a></li><li class="mmds-top-hat-drawer-section__item" data-v-83eb8998><a data-mds-version="@mmds/button-10.77.0" href="https://www.morningstar.com/business/brands/wealth/products/byal
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:16 UTC16384INData Raw: 5f 69 74 65 6d 20 6d 64 73 2d 6c 69 73 74 2d 67 72 6f 75 70 5f 5f 69 74 65 6d 20 6d 61 72 6b 65 74 69 6e 67 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 67 72 6f 75 70 2d 6c 69 73 74 2d 69 74 65 6d 22 20 64 61 74 61 2d 76 2d 37 63 63 35 31 31 33 32 20 64 61 74 61 2d 76 2d 36 38 34 66 35 38 37 61 3e 3c 61 20 68 72 65 66 3d 22 2f 63 6f 6d 70 61 6e 79 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 63 6c 61 73 73 3d 22 6d 64 63 2d 6c 69 6e 6b 20 6d 64 73 2d 6c 69 73 74 2d 67 72 6f 75 70 5f 5f 6c 69 6e 6b 22 20 64 61 74 61 2d 76 2d 33 34 64 61 38 37 34 62 20 64 61 74 61 2d 76 2d 37 63 63 35 31 31 33 32 3e 3c 21 2d 2d 2d 2d 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 64 73 2d 6c 69 73 74 2d 67 72 6f 75 70 5f 5f 69 74 65 6d 2d 74 65 78 74 22 20 64 61 74 61 2d 76 2d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: _item mds-list-group__item marketing-navigation__group-list-item" data-v-7cc51132 data-v-684f587a><a href="/company" tabindex="0" class="mdc-link mds-list-group__link" data-v-34da874b data-v-7cc51132>...--> <span class="mds-list-group__item-text" data-v-
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:16 UTC16384INData Raw: 6c 5f 5f 6d 64 63 20 6d 6d 64 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 5f 5f 63 6f 6c 2d 2d 31 32 5f 5f 6d 64 63 20 6d 6d 64 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 5f 5f 63 6f 6c 2d 2d 33 2d 61 74 2d 31 30 32 35 5f 5f 6d 64 63 20 6d 6d 64 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 5f 5f 63 6f 6c 2d 2d 7a 65 72 6f 2d 70 61 64 64 69 6e 67 5f 5f 6d 64 63 22 20 64 61 74 61 2d 76 2d 33 37 32 62 66 64 35 37 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 2d 6e 61 76 2d 63 6f 6c 22 20 64 61 74 61 2d 76 2d 31 39 63 35 31 64 31 65 20 64 61 74 61 2d 76 2d 33 37 32 62 66 64 35 37 3e 3c 68 36 20 63 6c 61 73 73 3d 22 74 69 74 6c 65 22 20 64 61 74 61 2d 76 2d 31 39 63 35 31 64 31 65 3e 3c 73 70 61 6e 20 64 61 74 61 2d 76 2d 31 39 63 35 31 64 31 65 3e 4f 75 72 20 42
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: l__mdc mmds-layout-grid__col--12__mdc mmds-layout-grid__col--3-at-1025__mdc mmds-layout-grid__col--zero-padding__mdc" data-v-372bfd57><div class="footer-nav-col" data-v-19c51d1e data-v-372bfd57><h6 class="title" data-v-19c51d1e><span data-v-19c51d1e>Our B
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:16 UTC16350INData Raw: 6c 5f 5f 6d 64 63 20 6d 6d 64 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 5f 5f 63 6f 6c 2d 2d 61 6c 69 67 6e 2d 73 65 6c 66 2d 63 65 6e 74 65 72 5f 5f 6d 64 63 20 6d 6d 64 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 5f 5f 63 6f 6c 2d 2d 31 32 5f 5f 6d 64 63 20 6d 6d 64 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 5f 5f 63 6f 6c 2d 2d 38 2d 61 74 2d 31 30 32 35 5f 5f 6d 64 63 22 20 64 61 74 61 2d 76 2d 33 37 32 62 66 64 35 37 3e 3c 64 69 76 20 64 61 74 61 2d 76 2d 33 37 32 62 66 64 35 37 3e 3c 75 6c 20 64 61 74 61 2d 76 2d 33 37 32 62 66 64 35 37 3e 3c 6c 69 20 73 69 7a 65 3d 22 78 73 6d 61 6c 6c 22 20 63 6c 61 73 73 3d 22 6d 6d 64 73 2d 66 6f 6f 74 65 72 2d 6c 69 6e 6b 22 20 64 61 74 61 2d 76 2d 31 30 33 66 37 35 66 61 20 64 61 74 61 2d 76 2d 33 37 32 62 66 64 35 37 3e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: l__mdc mmds-layout-grid__col--align-self-center__mdc mmds-layout-grid__col--12__mdc mmds-layout-grid__col--8-at-1025__mdc" data-v-372bfd57><div data-v-372bfd57><ul data-v-372bfd57><li size="xsmall" class="mmds-footer-link" data-v-103f75fa data-v-372bfd57>
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:16 UTC16384INData Raw: 74 6c 65 3a 72 2c 68 72 65 66 3a 61 68 7d 2c 5f 6d 65 74 61 64 61 74 61 3a 7b 75 69 64 3a 22 63 73 35 38 39 33 64 36 38 35 31 35 39 65 33 37 63 38 22 7d 7d 2c 7b 6c 69 6e 6b 3a 7b 74 69 74 6c 65 3a 73 2c 68 72 65 66 3a 61 6b 7d 2c 5f 6d 65 74 61 64 61 74 61 3a 7b 75 69 64 3a 22 63 73 36 61 31 35 36 36 66 64 32 33 35 65 30 37 38 37 22 7d 7d 2c 7b 6c 69 6e 6b 3a 7b 74 69 74 6c 65 3a 62 4e 2c 68 72 65 66 3a 61 69 7d 2c 5f 6d 65 74 61 64 61 74 61 3a 7b 75 69 64 3a 22 63 73 38 65 35 38 65 38 33 33 38 35 36 38 31 36 36 36 22 7d 7d 2c 7b 6c 69 6e 6b 3a 7b 74 69 74 6c 65 3a 74 2c 68 72 65 66 3a 61 6a 7d 2c 5f 6d 65 74 61 64 61 74 61 3a 7b 75 69 64 3a 22 63 73 31 35 39 34 35 34 36 61 39 35 63 32 38 38 64 66 22 7d 7d 2c 7b 6c 69 6e 6b 3a 7b 74 69 74 6c 65 3a 75 2c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: tle:r,href:ah},_metadata:{uid:"cs5893d685159e37c8"}},{link:{title:s,href:ak},_metadata:{uid:"cs6a1566fd235e0787"}},{link:{title:bN,href:ai},_metadata:{uid:"cs8e58e83385681666"}},{link:{title:t,href:aj},_metadata:{uid:"cs1594546a95c288df"}},{link:{title:u,
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:16 UTC16384INData Raw: 64 5f 61 74 3a 22 32 30 32 31 2d 30 39 2d 32 33 54 31 39 3a 32 35 3a 34 39 2e 35 31 30 5a 22 2c 63 72 65 61 74 65 64 5f 62 79 3a 69 2c 68 69 67 68 6c 69 67 68 74 3a 62 2c 6c 69 6e 6b 5f 75 72 6c 3a 7b 74 69 74 6c 65 3a 59 2c 68 72 65 66 3a 64 7a 7d 2c 74 61 67 73 3a 5b 5d 2c 74 69 74 6c 65 3a 59 2c 75 70 64 61 74 65 64 5f 61 74 3a 22 32 30 32 32 2d 30 37 2d 32 37 54 30 33 3a 30 39 3a 32 32 2e 30 37 33 5a 22 2c 75 70 64 61 74 65 64 5f 62 79 3a 65 2c 75 72 6c 3a 7b 74 69 74 6c 65 3a 59 2c 68 72 65 66 3a 64 7a 7d 2c 70 75 62 6c 69 73 68 5f 64 65 74 61 69 6c 73 3a 7b 65 6e 76 69 72 6f 6e 6d 65 6e 74 3a 64 2c 6c 6f 63 61 6c 65 3a 63 2c 74 69 6d 65 3a 22 32 30 32 32 2d 30 37 2d 32 37 54 30 33 3a 30 39 3a 32 32 2e 37 35 30 5a 22 2c 75 73 65 72 3a 65 7d 7d 2c 7b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: d_at:"2021-09-23T19:25:49.510Z",created_by:i,highlight:b,link_url:{title:Y,href:dz},tags:[],title:Y,updated_at:"2022-07-27T03:09:22.073Z",updated_by:e,url:{title:Y,href:dz},publish_details:{environment:d,locale:c,time:"2022-07-27T03:09:22.750Z",user:e}},{
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC13869INData Raw: 74 73 5c 75 30 30 32 46 6d 6f 72 6e 69 6e 67 73 74 61 72 2d 6f 66 66 69 63 65 22 7d 2c 7b 6d 65 6e 75 49 74 65 6d 54 79 70 65 3a 6a 2c 6c 61 62 65 6c 3a 61 56 2c 75 72 69 3a 22 68 74 74 70 73 3a 5c 75 30 30 32 46 5c 75 30 30 32 46 64 62 72 73 2e 6d 6f 72 6e 69 6e 67 73 74 61 72 2e 63 6f 6d 5c 75 30 30 32 46 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 42 32 42 77 65 62 73 69 74 65 22 7d 2c 7b 6d 65 6e 75 49 74 65 6d 54 79 70 65 3a 6a 2c 6c 61 62 65 6c 3a 61 57 2c 75 72 69 3a 22 68 74 74 70 73 3a 5c 75 30 30 32 46 5c 75 30 30 32 46 63 72 65 64 69 74 2e 6d 6f 72 6e 69 6e 67 73 74 61 72 2e 63 6f 6d 5c 75 30 30 32 46 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 42 32 42 77 65 62 73 69 74 65 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 74 6f 70 68 61 74 6d 65 6e 75 26 75 74 6d 5f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ts\u002Fmorningstar-office"},{menuItemType:j,label:aV,uri:"https:\u002F\u002Fdbrs.morningstar.com\u002F?utm_source=B2Bwebsite"},{menuItemType:j,label:aW,uri:"https:\u002F\u002Fcredit.morningstar.com\u002F?utm_source=B2Bwebsite&utm_campaign=tophatmenu&utm_


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          6192.168.2.749745143.204.98.1124436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:16 UTC569OUTGET /content/assets/d3634a4.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:16 UTC659INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 11021
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 06:08:30 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:59 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "160225840b776b7d624bc51ee13de74e"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 fce673b0e9c8ffbca0678547d3b9c424.cloudfront.net (CloudFront), 1.1 a148356b14492df0e216c234ac2c2308.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: nsXtz5bl4KJ3ovfbUjgeM7-LzX4aLii-vhACIVg3ANBurwaZsuO-rQ==
                                                                                                                                                                                                                                                                                                                                                                          Age: 134447
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:16 UTC11021INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 64 61 74 61 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 64 3d 64 61 74 61 5b 30 5d 2c 6c 3d 64 61 74 61 5b 31 5d 2c 66 3d 64 61 74 61 5b 32 5d 2c 69 3d 30 2c 79 3d 5b 5d 3b 69 3c 64 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 6e 3d 64 5b 69 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6f 2c 6e 29 26 26 6f 5b 6e 5d 26 26 79 2e 70 75 73 68 28 6f 5b 6e 5d 5b 30 5d 29 2c 6f 5b 6e 5d 3d 30 3b 66 6f 72 28 74 20 69 6e 20 6c 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6c 2c 74 29 26 26 28 65 5b 74 5d 3d 6c 5b 74 5d 29 3b 66 6f 72 28 76 26 26 76 28 64 61 74 61 29
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: !function(e){function t(data){for(var t,n,d=data[0],l=data[1],f=data[2],i=0,y=[];i<d.length;i++)n=d[i],Object.prototype.hasOwnProperty.call(o,n)&&o[n]&&y.push(o[n][0]),o[n]=0;for(t in l)Object.prototype.hasOwnProperty.call(l,t)&&(e[t]=l[t]);for(v&&v(data)


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          7192.168.2.749750104.18.86.424436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC605OUTGET /consent/b44b7288-723c-44e2-ab4f-97f253fa98bd-test/OtAutoBlock.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC917INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:17 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          CF-Ray: 8ccf57125d030f6b-EWR
                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 19:48:37 GMT
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Content-MD5: B53c9lfEaZVlbb2znzG2GA==
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 4972b6c0-001e-00c0-47ca-1519ce000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC452INData Raw: 33 64 65 62 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 71 28 61 29 7b 76 61 72 20 63 3d 5b 5d 2c 62 3d 5b 5d 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 66 6f 72 28 76 61 72 20 67 3d 7b 7d 2c 68 3d 30 3b 68 3c 75 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 7b 76 61 72 20 64 3d 75 5b 68 5d 3b 69 66 28 64 2e 54 61 67 3d 3d 3d 66 29 7b 67 3d 64 3b 62 72 65 61 6b 7d 76 61 72 20 6c 3d 76 6f 69 64 20 30 2c 6b 3d 64 2e 54 61 67 3b 76 61 72 20 43 3d 28 6b 3d 2d 31 21 3d 3d 6b 2e 69 6e 64 65 78 4f 66 28 22 68 74 74 70 3a 22 29 3f 6b 2e 72 65 70 6c 61 63 65 28 22 68 74 74 70 3a 22 2c 22 22 29 3a 6b 2e 72 65 70 6c 61 63 65 28 22 68 74 74 70 73 3a 22 2c 22 22 29 2c 2d 31 21 3d 3d 28 6c 3d 6b 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 29 3f 6b 2e 72 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 3deb!function(){function q(a){var c=[],b=[],e=function(f){for(var g={},h=0;h<u.length;h++){var d=u[h];if(d.Tag===f){g=d;break}var l=void 0,k=d.Tag;var C=(k=-1!==k.indexOf("http:")?k.replace("http:",""):k.replace("https:",""),-1!==(l=k.indexOf("?"))?k.re
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC1369INData Raw: 6e 28 66 29 7b 76 61 72 20 67 3d 5b 5d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 64 29 7b 76 61 72 20 6c 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 0a 72 65 74 75 72 6e 20 6c 2e 68 72 65 66 3d 64 2c 2d 31 21 3d 3d 28 64 3d 6c 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 22 2e 22 29 29 2e 69 6e 64 65 78 4f 66 28 22 77 77 77 22 29 7c 7c 32 3c 64 2e 6c 65 6e 67 74 68 3f 64 2e 73 6c 69 63 65 28 31 29 2e 6a 6f 69 6e 28 22 2e 22 29 3a 6c 2e 68 6f 73 74 6e 61 6d 65 7d 28 66 29 3b 76 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 64 3d 3d 3d 68 7d 29 26 26 28 67 3d 5b 22 43 30 30 30 34 22 5d 29 3b 72 65 74 75 72 6e 20 67 7d 28 61 29 29 2c 7b 63 61 74 65 67 6f 72 79 49 64 73 3a 63 2c 76 73 43 61
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: n(f){var g=[],h=function(d){var l=document.createElement("a");return l.href=d,-1!==(d=l.hostname.split(".")).indexOf("www")||2<d.length?d.slice(1).join("."):l.hostname}(f);v.some(function(d){return d===h})&&(g=["C0004"]);return g}(a)),{categoryIds:c,vsCa
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC1369INData Raw: 61 29 7b 76 61 72 20 63 2c 62 3d 71 28 61 2e 73 72 63 7c 7c 22 22 29 3b 28 62 2e 63 61 74 65 67 6f 72 79 49 64 73 2e 6c 65 6e 67 74 68 7c 7c 62 2e 76 73 43 61 74 49 64 73 2e 6c 65 6e 67 74 68 29 26 26 28 78 28 62 2e 63 61 74 65 67 6f 72 79 49 64 73 2c 61 2c 62 2e 76 73 43 61 74 49 64 73 29 2c 6d 28 62 2e 63 61 74 65 67 6f 72 79 49 64 73 2c 62 2e 76 73 43 61 74 49 64 73 29 7c 7c 28 61 2e 74 79 70 65 3d 22 74 65 78 74 2f 70 6c 61 69 6e 22 29 2c 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 62 65 66 6f 72 65 73 63 72 69 70 74 65 78 65 63 75 74 65 22 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 74 65 78 74 2f 70 6c 61 69 6e 22 3d 3d 3d 0a 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 26 26 65 2e 70 72 65 76 65 6e 74 44 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: a){var c,b=q(a.src||"");(b.categoryIds.length||b.vsCatIds.length)&&(x(b.categoryIds,a,b.vsCatIds),m(b.categoryIds,b.vsCatIds)||(a.type="text/plain"),a.addEventListener("beforescriptexecute",c=function(e){"text/plain"===a.getAttribute("type")&&e.preventDe
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC1369INData Raw: 72 73 2f 61 72 65 61 5c 78 33 64 64 69 73 63 6c 6f 73 75 72 65 73 2f 73 69 7a 65 5c 78 33 64 37 32 38 78 39 30 2f 70 6f 73 5c 78 33 64 54 6f 70 2f 72 61 6e 64 6f 6d 5c 78 33 64 33 33 33 33 2f 56 69 65 77 69 64 5c 78 33 64 38 37 36 35 33 33 33 33 33 2f 70 67 69 64 5c 78 33 64 4d 46 49 2c 4d 44 49 2c 4d 45 49 2c 4d 53 49 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 6f 72 6e 69 6e 67 73 74 61 72 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 66 34 33 63 63 32 64 2e 6a 73 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 32 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: rs/area\x3ddisclosures/size\x3d728x90/pos\x3dTop/random\x3d3333/Viewid\x3d876533333/pgid\x3dMFI,MDI,MEI,MSI","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://www.morningstar.com/assets/f43cc2d.js","CategoryId":["C0002"],"Vendor":null},{"Tag":"https:/
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC1369INData Raw: 6e 67 73 74 61 72 2e 63 6f 6d 2f 5f 6e 75 78 74 2f 31 36 2e 33 39 30 31 39 36 66 2e 6a 73 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 32 22 2c 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 38 34 36 37 35 32 38 2e 66 6c 73 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 61 63 74 69 76 69 74 79 69 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 76 69 6d 65 6f 2e 63 6f 6d 2f 39 32 36 33 31 30 39 33 37 2f 65 32 66 39 66 63 32 33 33 37 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 33 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ngstar.com/_nuxt/16.390196f.js","CategoryId":["C0002","C0004"],"Vendor":null},{"Tag":"https://8467528.fls.doubleclick.net/activityi","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://vimeo.com/926310937/e2f9fc2337","CategoryId":["C0003"],"Vendor":null
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC1369INData Raw: 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 6f 72 6e 69 6e 67 73 74 61 72 2e 63 6f 6d 2f 63 6f 6e 74 65 6e 74 2f 61 73 73 65 74 73 2f 62 62 62 63 30 34 61 2e 6a 73 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 33 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 65 77 73 72 6f 6f 6d 2e 6d 6f 72 6e 69 6e 67 73 74 61 72 2e 63 6f 6d 2f 6e 65 77 73 72 6f 6f 6d 2f 6e 65 77 73 2d 61 72 63 68 69 76 65 2f 70 72 65 73 73 2d 72 65 6c 65 61 73 65 2d 64 65 74 61 69 6c 73 2f 32 30 32 33 2f 4d 6f 72 6e 69 6e 67 73 74 61 72 2d 53 75 73 74 61 69 6e 61 6c 79 74 69 63 73 2d 4c 61 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: oryId":["C0004"],"Vendor":null},{"Tag":"https://www.morningstar.com/content/assets/bbbc04a.js","CategoryId":["C0003"],"Vendor":null},{"Tag":"https://newsroom.morningstar.com/newsroom/news-archive/press-release-details/2023/Morningstar-Sustainalytics-Launc
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC1369INData Raw: 6d 2f 6e 65 77 73 72 6f 6f 6d 2f 6e 65 77 73 2d 61 72 63 68 69 76 65 2f 70 72 65 73 73 2d 72 65 6c 65 61 73 65 2d 64 65 74 61 69 6c 73 2f 32 30 32 34 2f 57 68 6f 2d 61 72 65 2d 79 6f 75 72 2d 6c 61 72 67 65 73 74 2d 70 61 79 69 6e 67 2d 63 75 73 74 6f 6d 65 72 73 2d 61 6e 64 2d 77 68 61 74 2d 70 65 72 63 65 6e 74 61 67 65 2d 64 6f 2d 74 68 65 79 2d 65 61 63 68 2d 63 6f 6e 74 72 69 62 75 74 65 2d 74 6f 2d 79 6f 75 72 2d 6f 76 65 72 61 6c 6c 2d 72 65 76 65 6e 75 65 2f 64 65 66 61 75 6c 74 2e 61 73 70 78 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 32 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 2f 67 74 6d 2f 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: m/newsroom/news-archive/press-release-details/2024/Who-are-your-largest-paying-customers-and-what-percentage-do-they-each-contribute-to-your-overall-revenue/default.aspx","CategoryId":["C0002"],"Vendor":null},{"Tag":"https://www.google-analytics.com/gtm/o
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC1369INData Raw: 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 63 68 61 72 74 62 65 61 74 2e 63 6f 6d 2f 6a 73 2f 63 68 61 72 74 62 65 61 74 5f 76 69 64 65 6f 2e 6a 73 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 32 22 2c 22 43 30 30 30 33 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 70 69 78 65 6c 2e 6d 61 74 68 74 61 67 2e 63 6f 6d 2f 73 79 6e 63 2f 69 6d 67 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 67 6f 6f 67 6c 65 61 64 73 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: C0004"],"Vendor":null},{"Tag":"https://static.chartbeat.com/js/chartbeat_video.js","CategoryId":["C0002","C0003"],"Vendor":null},{"Tag":"https://pixel.mathtag.com/sync/img","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC1369INData Raw: 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 70 2e 6d 6f 72 6e 69 6e 67 73 74 61 72 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 6e 65 77 72 65 6c 69 63 2d 62 72 6f 77 73 65 72 2d 61 67 65 6e 74 2d 73 63 72 69 70 74 2e 6a 73 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 32 22 2c 22 43 30 30 30 33 22 2c 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 62 61 74 2e 62 69 6e 67 2e 63 6f 6d 2f 62 61 74 2e 6a 73 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 32 22 2c 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 74 2e 63 6f 6e 74 65 6e 74 73 71 75 61 72 65 2e 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: r":null},{"Tag":"https://mp.morningstar.com/static/newrelic-browser-agent-script.js","CategoryId":["C0002","C0003","C0004"],"Vendor":null},{"Tag":"https://bat.bing.com/bat.js","CategoryId":["C0002","C0004"],"Vendor":null},{"Tag":"https://t.contentsquare.n
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC1369INData Raw: 30 30 30 32 22 2c 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 73 6d 65 64 69 61 2e 6d 6f 72 6e 69 6e 67 73 74 61 72 2e 63 6f 6d 2f 6d 73 74 61 72 2f 68 73 65 72 76 65 72 2f 73 69 74 65 5c 78 33 64 4e 65 77 73 6c 65 74 74 65 72 73 2f 61 72 65 61 5c 78 33 64 68 6f 6d 65 70 61 67 65 2f 73 69 7a 65 5c 78 33 64 37 32 38 78 39 30 2f 70 6f 73 5c 78 33 64 54 6f 70 2f 72 61 6e 64 6f 6d 5c 78 33 64 33 33 33 33 2f 56 69 65 77 69 64 5c 78 33 64 38 37 36 35 33 33 33 33 33 2f 70 67 69 64 5c 78 33 64 4d 46 49 2c 4d 44 49 2c 4d 45 49 2c 4d 53 49 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0002","C0004"],"Vendor":null},{"Tag":"https://msmedia.morningstar.com/mstar/hserver/site\x3dNewsletters/area\x3dhomepage/size\x3d728x90/pos\x3dTop/random\x3d3333/Viewid\x3d876533333/pgid\x3dMFI,MDI,MEI,MSI","CategoryId":["C0004"],"Vendor":null},{"Tag":"ht


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          8192.168.2.749751104.18.86.424436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC569OUTGET /scripttemplates/otSDKStub.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC895INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:17 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-MD5: uiXk8gw/ehyoMvZ3GeQiaQ==
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 03 Oct 2024 13:13:01 GMT
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 22c02fad-e01e-0102-4b99-15d725000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 04 Oct 2024 19:29:17 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8ccf5712ad7b5e65-EWR
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC474INData Raw: 35 37 62 66 0d 0a 76 61 72 20 4f 6e 65 54 72 75 73 74 53 74 75 62 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 2c 6f 2c 6c 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 74 6d 6c 47 72 6f 75 70 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 6f 73 74 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 67 65 6e 56 65 6e 64 6f 72 73 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 76 65 6e 64 6f 72 73 53 65 72 76 69 63 65 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 49 41 42 43 6f 6f 6b 69 65 56 61 6c 75 65 3d 22 22 2c 74 68 69 73 2e 6f 6e 65 54 72 75 73 74 49 41 42
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 57bfvar OneTrustStub=function(t){"use strict";var a,o,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIAB
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC1369INData Raw: 43 59 22 2c 22 4c 56 22 2c 22 4c 54 22 2c 22 4c 55 22 2c 22 48 55 22 2c 22 4d 54 22 2c 22 4e 4c 22 2c 22 41 54 22 2c 22 50 4c 22 2c 22 50 54 22 2c 22 52 4f 22 2c 22 53 49 22 2c 22 53 4b 22 2c 22 46 49 22 2c 22 53 45 22 2c 22 47 42 22 2c 22 48 52 22 2c 22 4c 49 22 2c 22 4e 4f 22 2c 22 49 53 22 5d 2c 74 68 69 73 2e 73 74 75 62 46 69 6c 65 4e 61 6d 65 3d 22 6f 74 53 44 4b 53 74 75 62 22 2c 74 68 69 73 2e 44 41 54 41 46 49 4c 45 41 54 54 52 49 42 55 54 45 3d 22 64 61 74 61 2d 64 6f 6d 61 69 6e 2d 73 63 72 69 70 74 22 2c 74 68 69 73 2e 62 61 6e 6e 65 72 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 42 61 6e 6e 65 72 53 64 6b 2e 6a 73 22 2c 74 68 69 73 2e 64 6f 6d 50 75 72 69 66 79 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 44 6f 6d 50 75 72 69 66 79 2e 6a 73 22 2c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 72 69 6d 28 29 7d 29 2c 6e 3d 30 2c 61 3d 76 6f 69 64 20 30 3b 6e 3c 69 2e 6c 65 6e 67 74 68 3b 2b 2b 6e 29 69 66 28 2f 3a 2f 2e 74 65 73 74 28 69 5b 6e 5d 29 29 7b 69 66 28 21 28 61 3d 69 5b 6e 5d 2e 73 70 6c 69 74 28 2f 3a 28 2e 2b 29 2f 29 29 5b 31 5d 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 65 5b 74 68 69 73 2e 63 61 6d 65 6c 69 7a 65 28 61 5b 30 5d 29 5d 3d 61 5b 31 5d 2e 74 72 69 6d 28 29 7d 72 65 74 75 72 6e 20 65 7d 2c 65 29 3b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 69 6d 70 6c 65 6d 65 6e 74 54 68 65 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 2c 6f 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: nction(t){return t.trim()}),n=0,a=void 0;n<i.length;++n)if(/:/.test(i[n])){if(!(a=i[n].split(/:(.+)/))[1])return null;e[this.camelize(a[0])]=a[1].trim()}return e},e);function e(){var t=this;this.implementThePolyfill=function(){var a=t,o=Element.prototype.
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC1369INData Raw: 28 73 2e 77 69 6e 2e 5f 5f 67 70 70 3d 73 2e 65 78 65 63 75 74 65 47 70 70 41 70 69 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 73 2e 6d 65 73 73 61 67 65 48 61 6e 64 6c 65 72 2c 21 31 29 2c 73 2e 61 64 64 46 72 61 6d 65 28 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 29 29 7d 2c 74 68 69 73 2e 72 65 6d 6f 76 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 66 72 61 6d 65 5b 6e 61 6d 65 3d 22 2b 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 2b 22 5d 22 29 5b 30 5d 3b 74 26 26 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (s.win.__gpp=s.executeGppApi,window.addEventListener("message",s.messageHandler,!1),s.addFrame(s.LOCATOR_NAME))},this.removeGppApi=function(){delete s.win.__gpp;var t=document.querySelectorAll("iframe[name="+s.LOCATOR_NAME+"]")[0];t&&t.parentElement.remov
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC1369INData Raw: 2e 77 69 6e 2e 64 6f 63 75 6d 65 6e 74 2c 6e 3d 42 6f 6f 6c 65 61 6e 28 73 2e 77 69 6e 2e 66 72 61 6d 65 73 5b 74 5d 29 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 69 2e 62 6f 64 79 3f 28 28 65 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 29 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 2c 65 2e 6e 61 6d 65 3d 74 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 2c 22 47 50 50 20 4c 6f 63 61 74 6f 72 22 29 2c 69 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 61 64 64 46 72 61 6d 65 28 74 29 7d 2c 35 29 29 2c 21 6e 7d 2c 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .win.document,n=Boolean(s.win.frames[t]);return n||(i.body?((e=i.createElement("iframe")).style.cssText="display:none",e.name=t,e.setAttribute("title","GPP Locator"),i.body.appendChild(e)):setTimeout(function(){s.addFrame(t)},5)),!n},this.addEventListener
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC1369INData Raw: 64 6f 77 2e 4f 74 54 72 75 73 74 65 64 54 79 70 65 2e 54 72 75 73 74 65 64 54 79 70 65 50 6f 6c 69 63 79 3d 77 69 6e 64 6f 77 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 6f 74 2d 74 72 75 73 74 65 64 2d 74 79 70 65 2d 70 6f 6c 69 63 79 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 69 3d 5b 64
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: dow.OtTrustedType.TrustedTypePolicy=window.trustedTypes.createPolicy("ot-trusted-type-policy",{createHTML:function(t){return window.DOMPurify.sanitize(t)},createScript:function(t){return window.DOMPurify.sanitize(t)},createScriptURL:function(t){var e,i=[d
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC1369INData Raw: 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 72 6f 73 73 6f 72 69 67 69 6e 22 29 7c 7c 6e 75 6c 6c 2c 74 68 69 73 2e 70 72 65 76 69 65 77 4d 6f 64 65 3d 22 74 72 75 65 22 3d 3d 3d 6c 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 72 65 76 69 65 77 2d 6d 6f 64 65 22 29 2c 74 68 69 73 2e 6f 74 46 65 74 63 68 28 6c 2e 62 61 6e 6e 65 72 44 61 74 61 50 61 72 65 6e 74 55 52 4c 2c 74 68 69 73 2e 67 65 74 4c 6f 63 61 74 69 6f 6e 2e 62 69 6e 64 28 74 68 69 73 29 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 44 6f 6d 61 69 6e 49 66 42 75 6c 6b 44 6f 6d 61 69 6e 45 6e 61 62 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 26 26 74 2e 54 65 6e 61 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: lement.getAttribute("crossorigin")||null,this.previewMode="true"===l.stubScriptElement.getAttribute("data-preview-mode"),this.otFetch(l.bannerDataParentURL,this.getLocation.bind(this))},f.prototype.setDomainIfBulkDomainEnabled=function(t){var e=t&&t.Tenan
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC1369INData Raw: 2e 67 65 6f 6c 6f 63 61 74 69 6f 6e 43 6f 6f 6b 69 65 73 50 61 72 61 6d 29 29 7c 7c 74 2e 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 3f 28 65 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 30 5d 2c 69 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 31 5d 2c 74 68 69 73 2e 73 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 65 2c 69 29 2c 74 68 69 73 2e 61 64 64 42 61 6e 6e 65 72 53 44 4b 53 63 72 69 70 74 28 74 29 29 3a 74 68 69 73 2e 67 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 74 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 6e 64 6c 65 42 75 6c 6b 44 6f 6d 61 69 6e 4d 67 6d 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .geolocationCookiesParam))||t.SkipGeolocation?(e=i.split(";")[0],i=i.split(";")[1],this.setGeoLocation(e,i),this.addBannerSDKScript(t)):this.getGeoLocation(t)},f.prototype.handleBulkDomainMgmt=function(t,e){window.sessionStorage&&window.sessionStorage.set
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC1369INData Raw: 74 2c 69 2c 65 2c 6e 2c 61 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 21 31 29 2c 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 3b 76 61 72 20 6f 3d 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6f 74 50 72 65 76 69 65 77 44 61 74 61 22 29 3b 69 66 28 6e 65 77 20 52 65 67 45 78 70 28 22 5e 66 69 6c 65 3a 2f 2f 22 2c 22 69 22 29 2e 74 65 73 74 28 74 29 29 74 68 69 73 2e 6f 74 46 65 74 63 68 4f 66 66 6c 69 6e 65 46 69 6c 65 28 74 2c 69 29 3b 65 6c 73 65 20 69 66 28 30 3c 3d 74 2e 69 6e 64 65 78 4f 66 28 22 2f 63 6f 6e 73 65 6e 74 2f 22 29 26 26 74 68 69 73 2e 70 72 65 76 69 65 77 4d 6f 64 65 26 26 6f 29 7b 6f 3d 4a 53 4f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: t,i,e,n,a){void 0===e&&(e=!1),void 0===n&&(n=null);var o=window.sessionStorage&&window.sessionStorage.getItem("otPreviewData");if(new RegExp("^file://","i").test(t))this.otFetchOfflineFile(t,i);else if(0<=t.indexOf("/consent/")&&this.previewMode&&o){o=JSO
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC1369INData Raw: 61 2e 63 6f 75 6e 74 72 79 26 26 21 61 2e 73 74 61 74 65 29 72 65 74 75 72 6e 20 6f 26 26 30 3c 6f 2e 6c 65 6e 67 74 68 3f 6f 5b 30 5d 3a 6e 75 6c 6c 3b 66 6f 72 28 76 61 72 20 73 3d 61 2e 73 74 61 74 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 72 3d 61 2e 63 6f 75 6e 74 72 79 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 75 3d 30 3b 75 3c 74 2e 52 75 6c 65 53 65 74 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 69 66 28 21 30 3d 3d 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 47 6c 6f 62 61 6c 29 6e 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 65 6c 73 65 7b 76 61 72 20 70 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 53 74 61 74 65 73 3b 69 66 28 70 5b 72 5d 26 26 30 3c 3d 70 5b 72 5d 2e 69 6e 64 65 78 4f 66 28 73 29 29 7b 69 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 62
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: a.country&&!a.state)return o&&0<o.length?o[0]:null;for(var s=a.state.toLowerCase(),r=a.country.toLowerCase(),u=0;u<t.RuleSet.length;u++)if(!0===t.RuleSet[u].Global)n=t.RuleSet[u];else{var p=t.RuleSet[u].States;if(p[r]&&0<=p[r].indexOf(s)){i=t.RuleSet[u];b


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          9192.168.2.749752104.18.65.574436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC559OUTGET /js/26989390140.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.optimizely.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC931INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:17 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          x-amz-id-2: JvD8p4ohQdEA2aexr5kyXE6pCXbtSPXhI7vmCXGFeIOGo6sF8bnMOJ+zmRBuwBXfkxsd99G088P4hEWubevm8R8zs73v6Nh9
                                                                                                                                                                                                                                                                                                                                                                          x-amz-request-id: 3V78GEJPB6JBZ7NN
                                                                                                                                                                                                                                                                                                                                                                          x-amz-replication-status: PENDING
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 26 Sep 2024 21:05:12 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: W/"e9817dc84cff08c7597b4a67b8019a7f"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=120
                                                                                                                                                                                                                                                                                                                                                                          x-amz-meta-revision: 262
                                                                                                                                                                                                                                                                                                                                                                          x-amz-meta-pci_enabled: False
                                                                                                                                                                                                                                                                                                                                                                          x-amz-version-id: BH7_GvKvRD9odQGaWGoO9EtqySn5kkeS
                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                          Age: 405
                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-amz-meta-revision
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: false
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8ccf571298af8c77-EWR
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC438INData Raw: 33 38 61 30 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 63 6c 69 65 6e 74 2e 6d 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 73 5f 5f 3d 7b 38 36 35 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 76 61 72 20 69 3b 21 66 75 6e 63 74 69 6f 6e 28 72 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 75 3d 22 66 75 6e 63 74 69 6f 6e 22 2c 61 3d 22 75 6e 64 65 66 69 6e 65 64 22 2c 73 3d 22 6f 62 6a 65 63 74 22 2c 63 3d 22 73 74 72 69 6e 67 22 2c 66 3d 22 6d 6f 64 65 6c 22 2c 6c 3d 22 6e 61 6d 65 22 2c 64 3d 22 74 79 70 65 22 2c 68 3d 22 76 65 6e 64 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 38a0/*! For license information please see client.min.js.LICENSE.txt */(function(){var __webpack_modules__={8650:function(t,n,e){var i;!function(r,o){"use strict";var u="function",a="undefined",s="object",c="string",f="model",l="name",d="type",h="vendo
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC1369INData Raw: 4f 3d 22 4c 47 22 2c 52 3d 22 4d 69 63 72 6f 73 6f 66 74 22 2c 43 3d 22 4d 6f 74 6f 72 6f 6c 61 22 2c 4e 3d 22 4f 70 65 72 61 22 2c 44 3d 22 53 61 6d 73 75 6e 67 22 2c 4d 3d 22 53 68 61 72 70 22 2c 50 3d 22 53 6f 6e 79 22 2c 6a 3d 22 58 69 61 6f 6d 69 22 2c 4c 3d 22 5a 65 62 72 61 22 2c 46 3d 22 46 61 63 65 62 6f 6f 6b 22 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 7b 7d 2c 65 3d 30 3b 65 3c 74 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 6e 5b 74 5b 65 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 3d 74 5b 65 5d 3b 72 65 74 75 72 6e 20 6e 7d 2c 55 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 3d 3d 3d 63 26 26 2d 31 21 3d 3d 56 28 6e 29 2e 69 6e 64 65 78 4f 66 28 56 28 74 29 29 7d 2c 56
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: O="LG",R="Microsoft",C="Motorola",N="Opera",D="Samsung",M="Sharp",P="Sony",j="Xiaomi",L="Zebra",F="Facebook",B=function(t){for(var n={},e=0;e<t.length;e++)n[t[e].toUpperCase()]=t[e];return n},U=function(t,n){return typeof t===c&&-1!==V(n).indexOf(V(t))},V
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC1369INData Raw: 62 5d 7b 33 2c 36 7d 29 5c 62 2e 2b 76 65 72 73 69 6f 6e 5c 2f 28 5b 2d 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 6f 70 65 72 61 29 28 3f 3a 2e 2b 76 65 72 73 69 6f 6e 5c 2f 7c 5b 5c 2f 20 5d 2b 29 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 6c 2c 76 5d 2c 5b 2f 6f 70 69 6f 73 5b 5c 2f 20 5d 2b 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 76 2c 5b 6c 2c 22 4f 70 65 72 61 20 4d 69 6e 69 22 5d 5d 2c 5b 2f 5c 62 6f 70 72 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 76 2c 5b 6c 2c 4e 5d 5d 2c 5b 2f 28 6b 69 6e 64 6c 65 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 6c 75 6e 61 73 63 61 70 65 7c 6d 61 78 74 68 6f 6e 7c 6e 65 74 66 72 6f 6e 74 7c 6a 61 73 6d 69 6e 65 7c 62 6c 61 7a 65 72 29 5b 5c 2f 20 5d 3f 28 5b 5c 77 5c 2e 5d 2a 29 2f 69 2c 2f 28 61 76 61 6e 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: b]{3,6})\b.+version\/([-\w\.]+)/i,/(opera)(?:.+version\/|[\/ ]+)([\w\.]+)/i],[l,v],[/opios[\/ ]+([\w\.]+)/i],[v,[l,"Opera Mini"]],[/\bopr\/([\w\.]+)/i],[v,[l,N]],[/(kindle)\/([\w\.]+)/i,/(lunascape|maxthon|netfront|jasmine|blazer)[\/ ]?([\w\.]*)/i,/(avant
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC1369INData Raw: 30 20 42 72 6f 77 73 65 72 22 5d 5d 2c 5b 2f 28 6f 63 75 6c 75 73 7c 73 61 6d 73 75 6e 67 7c 73 61 69 6c 66 69 73 68 7c 68 75 61 77 65 69 29 62 72 6f 77 73 65 72 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 5b 6c 2c 2f 28 2e 2b 29 2f 2c 22 24 31 20 42 72 6f 77 73 65 72 22 5d 2c 76 5d 2c 5b 2f 28 63 6f 6d 6f 64 6f 5f 64 72 61 67 6f 6e 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 5b 6c 2c 2f 5f 2f 67 2c 22 20 22 5d 2c 76 5d 2c 5b 2f 28 65 6c 65 63 74 72 6f 6e 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 20 73 61 66 61 72 69 2f 69 2c 2f 28 74 65 73 6c 61 29 28 3f 3a 20 71 74 63 61 72 62 72 6f 77 73 65 72 7c 5c 2f 28 32 30 5c 64 5c 64 5c 2e 5b 2d 5c 77 5c 2e 5d 2b 29 29 2f 69 2c 2f 6d 3f 28 71 71 62 72 6f 77 73 65 72 7c 62 61 69 64 75 62 6f 78 61 70 70 7c 32
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0 Browser"]],[/(oculus|samsung|sailfish|huawei)browser\/([\w\.]+)/i],[[l,/(.+)/,"$1 Browser"],v],[/(comodo_dragon)\/([\w\.]+)/i],[[l,/_/g," "],v],[/(electron)\/([\w\.]+) safari/i,/(tesla)(?: qtcarbrowser|\/(20\d\d\.[-\w\.]+))/i,/m?(qqbrowser|baiduboxapp|2
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC1369INData Raw: 69 72 65 66 6f 78 20 52 65 61 6c 69 74 79 22 5d 5d 2c 5b 2f 65 6b 69 6f 68 66 2e 2b 28 66 6c 6f 77 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 73 77 69 66 74 66 6f 78 29 2f 69 2c 2f 28 69 63 65 64 72 61 67 6f 6e 7c 69 63 65 77 65 61 73 65 6c 7c 63 61 6d 69 6e 6f 7c 63 68 69 6d 65 72 61 7c 66 65 6e 6e 65 63 7c 6d 61 65 6d 6f 20 62 72 6f 77 73 65 72 7c 6d 69 6e 69 6d 6f 7c 63 6f 6e 6b 65 72 6f 72 7c 6b 6c 61 72 29 5b 5c 2f 20 5d 3f 28 5b 5c 77 5c 2e 5c 2b 5d 2b 29 2f 69 2c 2f 28 73 65 61 6d 6f 6e 6b 65 79 7c 6b 2d 6d 65 6c 65 6f 6e 7c 69 63 65 63 61 74 7c 69 63 65 61 70 65 7c 66 69 72 65 62 69 72 64 7c 70 68 6f 65 6e 69 78 7c 70 61 6c 65 6d 6f 6f 6e 7c 62 61 73 69 6c 69 73 6b 7c 77 61 74 65 72 66 6f 78 29 5c 2f 28 5b 2d 5c 77 5c 2e 5d 2b 29 24 2f 69
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: irefox Reality"]],[/ekiohf.+(flow)\/([\w\.]+)/i,/(swiftfox)/i,/(icedragon|iceweasel|camino|chimera|fennec|maemo browser|minimo|conkeror|klar)[\/ ]?([\w\.\+]+)/i,/(seamonkey|k-meleon|icecat|iceape|firebird|phoenix|palemoon|basilisk|waterfox)\/([-\w\.]+)$/i
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC1369INData Raw: 5c 2e 5d 2b 20 5c 28 28 69 70 61 64 29 2f 69 2c 2f 5c 62 28 69 70 61 64 29 5c 64 5c 64 3f 2c 5c 64 5c 64 3f 5b 3b 5c 5d 5d 2e 2b 69 6f 73 2f 69 5d 2c 5b 66 2c 5b 68 2c 49 5d 2c 5b 64 2c 62 5d 5d 2c 5b 2f 28 6d 61 63 69 6e 74 6f 73 68 29 3b 2f 69 5d 2c 5b 66 2c 5b 68 2c 49 5d 5d 2c 5b 2f 5c 62 28 73 68 2d 3f 5b 61 6c 74 76 7a 5d 3f 5c 64 5c 64 5b 61 2d 65 6b 6d 5d 3f 29 2f 69 5d 2c 5b 66 2c 5b 68 2c 4d 5d 2c 5b 64 2c 67 5d 5d 2c 5b 2f 5c 62 28 28 3f 3a 61 67 5b 72 73 5d 5b 32 33 5d 3f 7c 62 61 68 32 3f 7c 73 68 74 3f 7c 62 74 76 29 2d 61 3f 5b 6c 77 5d 5c 64 7b 32 7d 29 5c 62 28 3f 21 2e 2b 64 5c 2f 73 29 2f 69 5d 2c 5b 66 2c 5b 68 2c 6b 5d 2c 5b 64 2c 62 5d 5d 2c 5b 2f 28 3f 3a 68 75 61 77 65 69 7c 68 6f 6e 6f 72 29 28 5b 2d 5c 77 20 5d 2b 29 5b 3b 5c 29
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: \.]+ \((ipad)/i,/\b(ipad)\d\d?,\d\d?[;\]].+ios/i],[f,[h,I],[d,b]],[/(macintosh);/i],[f,[h,I]],[/\b(sh-?[altvz]?\d\d[a-ekm]?)/i],[f,[h,M],[d,g]],[/\b((?:ag[rs][23]?|bah2?|sht?|btv)-a?[lw]\d{2})\b(?!.+d\/s)/i],[f,[h,k],[d,b]],[/(?:huawei|honor)([-\w ]+)[;\)
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC1369INData Raw: 2f 5c 62 6c 67 2d 3f 28 5b 5c 64 5c 77 5d 2b 29 20 62 75 69 2f 69 5d 2c 5b 66 2c 5b 68 2c 4f 5d 2c 5b 64 2c 67 5d 5d 2c 5b 2f 28 69 64 65 61 74 61 62 5b 2d 5c 77 20 5d 2b 29 2f 69 2c 2f 6c 65 6e 6f 76 6f 20 3f 28 73 5b 35 36 5d 30 30 30 5b 2d 5c 77 5d 2b 7c 74 61 62 28 3f 3a 5b 5c 77 20 5d 2b 29 7c 79 74 5b 2d 5c 64 5c 77 5d 7b 36 7d 7c 74 62 5b 2d 5c 64 5c 77 5d 7b 36 7d 29 2f 69 5d 2c 5b 66 2c 5b 68 2c 22 4c 65 6e 6f 76 6f 22 5d 2c 5b 64 2c 62 5d 5d 2c 5b 2f 28 3f 3a 6d 61 65 6d 6f 7c 6e 6f 6b 69 61 29 2e 2a 28 6e 39 30 30 7c 6c 75 6d 69 61 20 5c 64 2b 29 2f 69 2c 2f 6e 6f 6b 69 61 5b 2d 5f 20 5d 3f 28 5b 2d 5c 77 5c 2e 5d 2a 29 2f 69 5d 2c 5b 5b 66 2c 2f 5f 2f 67 2c 22 20 22 5d 2c 5b 68 2c 22 4e 6f 6b 69 61 22 5d 2c 5b 64 2c 67 5d 5d 2c 5b 2f 28 70 69
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /\blg-?([\d\w]+) bui/i],[f,[h,O],[d,g]],[/(ideatab[-\w ]+)/i,/lenovo ?(s[56]000[-\w]+|tab(?:[\w ]+)|yt[-\d\w]{6}|tb[-\d\w]{6})/i],[f,[h,"Lenovo"],[d,b]],[/(?:maemo|nokia).*(n900|lumia \d+)/i,/nokia[-_ ]?([-\w\.]*)/i],[[f,/_/g," "],[h,"Nokia"],[d,g]],[/(pi
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC1369INData Raw: 37 38 61 5d 5c 64 5c 64 3f 29 2f 69 5d 2c 5b 66 2c 5b 68 2c 22 41 63 65 72 22 5d 2c 5b 64 2c 62 5d 5d 2c 5b 2f 64 72 6f 69 64 2e 2b 3b 20 28 6d 5b 31 2d 35 5d 20 6e 6f 74 65 29 20 62 75 69 2f 69 2c 2f 5c 62 6d 7a 2d 28 5b 2d 5c 77 5d 7b 32 2c 7d 29 2f 69 5d 2c 5b 66 2c 5b 68 2c 22 4d 65 69 7a 75 22 5d 2c 5b 64 2c 67 5d 5d 2c 5b 2f 28 62 6c 61 63 6b 62 65 72 72 79 7c 62 65 6e 71 7c 70 61 6c 6d 28 3f 3d 5c 2d 29 7c 73 6f 6e 79 65 72 69 63 73 73 6f 6e 7c 61 63 65 72 7c 61 73 75 73 7c 64 65 6c 6c 7c 6d 65 69 7a 75 7c 6d 6f 74 6f 72 6f 6c 61 7c 70 6f 6c 79 74 72 6f 6e 29 5b 2d 5f 20 5d 3f 28 5b 2d 5c 77 5d 2a 29 2f 69 2c 2f 28 68 70 29 20 28 5b 5c 77 20 5d 2b 5c 77 29 2f 69 2c 2f 28 61 73 75 73 29 2d 3f 28 5c 77 2b 29 2f 69 2c 2f 28 6d 69 63 72 6f 73 6f 66 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 78a]\d\d?)/i],[f,[h,"Acer"],[d,b]],[/droid.+; (m[1-5] note) bui/i,/\bmz-([-\w]{2,})/i],[f,[h,"Meizu"],[d,g]],[/(blackberry|benq|palm(?=\-)|sonyericsson|acer|asus|dell|meizu|motorola|polytron)[-_ ]?([-\w]*)/i,/(hp) ([\w ]+\w)/i,/(asus)-?(\w+)/i,/(microsoft
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC1369INData Raw: 2c 5b 5b 68 2c 22 44 72 61 67 6f 6e 20 54 6f 75 63 68 22 5d 2c 66 2c 5b 64 2c 62 5d 5d 2c 5b 2f 5c 62 28 6e 73 2d 3f 5c 77 7b 30 2c 39 7d 29 20 62 2f 69 5d 2c 5b 66 2c 5b 68 2c 22 49 6e 73 69 67 6e 69 61 22 5d 2c 5b 64 2c 62 5d 5d 2c 5b 2f 5c 62 28 28 6e 78 61 7c 6e 65 78 74 29 2d 3f 5c 77 7b 30 2c 39 7d 29 20 62 2f 69 5d 2c 5b 66 2c 5b 68 2c 22 4e 65 78 74 42 6f 6f 6b 22 5d 2c 5b 64 2c 62 5d 5d 2c 5b 2f 5c 62 28 78 74 72 65 6d 65 5c 5f 29 3f 28 76 28 31 5b 30 34 35 5d 7c 32 5b 30 31 35 5d 7c 5b 33 34 36 39 5d 30 7c 37 5b 30 35 5d 29 29 20 62 2f 69 5d 2c 5b 5b 68 2c 22 56 6f 69 63 65 22 5d 2c 66 2c 5b 64 2c 67 5d 5d 2c 5b 2f 5c 62 28 6c 76 74 65 6c 5c 2d 29 3f 28 76 31 5b 31 32 5d 29 20 62 2f 69 5d 2c 5b 5b 68 2c 22 4c 76 54 65 6c 22 5d 2c 66 2c 5b 64 2c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ,[[h,"Dragon Touch"],f,[d,b]],[/\b(ns-?\w{0,9}) b/i],[f,[h,"Insignia"],[d,b]],[/\b((nxa|next)-?\w{0,9}) b/i],[f,[h,"NextBook"],[d,b]],[/\b(xtreme\_)?(v(1[045]|2[015]|[3469]0|7[05])) b/i],[[h,"Voice"],f,[d,g]],[/\b(lvtel\-)?(v1[12]) b/i],[[h,"LvTel"],f,[d,
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC1369INData Raw: 3a 29 5c 62 2f 69 5d 2c 5b 5b 64 2c 77 5d 5d 2c 5b 2f 28 6f 75 79 61 29 2f 69 2c 2f 28 6e 69 6e 74 65 6e 64 6f 29 20 28 5b 77 69 64 73 33 75 74 63 68 5d 2b 29 2f 69 5d 2c 5b 68 2c 66 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 64 72 6f 69 64 2e 2b 3b 20 28 73 68 69 65 6c 64 29 20 62 75 69 2f 69 5d 2c 5b 66 2c 5b 68 2c 22 4e 76 69 64 69 61 22 5d 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 28 70 6c 61 79 73 74 61 74 69 6f 6e 20 5b 33 34 35 70 6f 72 74 61 62 6c 65 76 69 5d 2b 29 2f 69 5d 2c 5b 66 2c 5b 68 2c 50 5d 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 5c 62 28 78 62 6f 78 28 3f 3a 20 6f 6e 65 29 3f 28 3f 21 3b 20 78 62 6f 78 29 29 5b 5c 29 3b 20 5d 2f 69 5d 2c 5b 66 2c 5b 68 2c 52 5d 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 28 28 70 65 62 62 6c 65 29 29 61 70 70 2f 69 5d 2c 5b 68 2c 66 2c 5b 64 2c 79 5d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: :)\b/i],[[d,w]],[/(ouya)/i,/(nintendo) ([wids3utch]+)/i],[h,f,[d,m]],[/droid.+; (shield) bui/i],[f,[h,"Nvidia"],[d,m]],[/(playstation [345portablevi]+)/i],[f,[h,P],[d,m]],[/\b(xbox(?: one)?(?!; xbox))[\); ]/i],[f,[h,R],[d,m]],[/((pebble))app/i],[h,f,[d,y]


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          10192.168.2.749746143.204.98.1124436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC588OUTGET /content/assets/css/d81c7c0.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 345928
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 01:47:02 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:58 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "d8b5eacd29365884ec2590c3256f5ddb"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 da6955a1993e1118f32bcb48c6630c20.cloudfront.net (CloudFront), 1.1 c6702f5f3b6e77da6f394e67ef1a6aaa.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: PQ0KSR0BEerLxcpxkauVE-rwl6zWoonIKgke54b6WrRc0rTCKCaqrA==
                                                                                                                                                                                                                                                                                                                                                                          Age: 150136
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC16384INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 55 6e 69 76 65 72 73 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 31 30 30 3b 73 72 63 3a 75 72 6c 28 2f 63 6f 6e 74 65 6e 74 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 33 66 66 37 62 36 34 37 2d 65 64 33 35 2d 34 61 33 34 2d 61 34 39 37 2d 30 62 38 65 30 34 35 35 65 66 30 39 2e 33 64 33 31 65 32 30 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2f 63 6f 6e 74 65 6e 74 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 33 66 66 37 62 36 34 37 2d 65 64 33 35 2d 34 61 33 34 2d 61 34 39 37 2d 30 62 38 65 30 34 35 35 65 66 30 39 2e 33 64 33 31 65 32 30 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: @font-face{font-display:swap;font-family:Univers;font-style:normal;font-weight:100;src:url(/content/assets/fonts/3ff7b647-ed35-4a34-a497-0b8e0455ef09.3d31e20.eot);src:url(/content/assets/fonts/3ff7b647-ed35-4a34-a497-0b8e0455ef09.3d31e20.eot?#iefix) forma
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC16384INData Raw: 6f 6e 2d 2d 73 65 63 6f 6e 64 61 72 79 5b 64 69 73 61 62 6c 65 64 5d 2e 6d 64 73 2d 62 75 74 74 6f 6e 2d 2d 68 6f 76 65 72 2c 2e 6d 64 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 61 72 6b 2d 67 72 61 79 20 2e 6d 64 73 2d 62 75 74 74 6f 6e 2d 2d 73 65 63 6f 6e 64 61 72 79 5b 64 69 73 61 62 6c 65 64 5d 3a 61 63 74 69 76 65 2c 2e 6d 64 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 61 72 6b 2d 67 72 61 79 20 2e 6d 64 73 2d 62 75 74 74 6f 6e 2d 2d 73 65 63 6f 6e 64 61 72 79 5b 64 69 73 61 62 6c 65 64 5d 3a 66 6f 63 75 73 2c 2e 6d 64 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 61 72 6b 2d 67 72 61 79 20 2e 6d 64 73 2d 62 75 74 74 6f 6e 2d 2d 73 65 63 6f 6e 64 61 72 79 5b 64 69 73 61 62 6c 65 64 5d 3a 68 6f 76 65 72 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: on--secondary[disabled].mds-button--hover,.mds-container--dark-gray .mds-button--secondary[disabled]:active,.mds-container--dark-gray .mds-button--secondary[disabled]:focus,.mds-container--dark-gray .mds-button--secondary[disabled]:hover{box-shadow:inset
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC16384INData Raw: 2c 30 20 30 20 34 70 78 20 32 70 78 20 72 67 62 61 28 30 2c 31 31 39 2c 32 30 37 2c 2e 38 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 35 62 61 31 7d 2e 6d 64 73 2d 62 75 74 74 6f 6e 5f 5f 69 6e 70 75 74 2e 6d 64 73 2d 62 75 74 74 6f 6e 2d 2d 68 6f 76 65 72 3a 66 6f 63 75 73 2b 2e 6d 64 73 2d 62 75 74 74 6f 6e 2d 2d 70 72 69 6d 61 72 79 2c 2e 6d 64 73 2d 62 75 74 74 6f 6e 5f 5f 69 6e 70 75 74 3a 68 6f 76 65 72 3a 66 6f 63 75 73 2b 2e 6d 64 73 2d 62 75 74 74 6f 6e 2d 2d 70 72 69 6d 61 72 79 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 31 70 78 20 23 30 30 35 62 61 31 2c 30 20 30 20 34 70 78 20 32 70 78 20 72 67 62 61 28 30 2c 31 31 39 2c 32 30 37 2c 2e 38 29 7d 2e 6d 64 73 2d 62 75 74 74 6f 6e 2d 2d 70 72 69
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ,0 0 4px 2px rgba(0,119,207,.8);background-color:#005ba1}.mds-button__input.mds-button--hover:focus+.mds-button--primary,.mds-button__input:hover:focus+.mds-button--primary{box-shadow:inset 0 0 0 1px #005ba1,0 0 4px 2px rgba(0,119,207,.8)}.mds-button--pri
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC16384INData Raw: 73 2d 62 75 74 74 6f 6e 5f 5f 69 6e 70 75 74 2b 2e 6d 64 73 2d 62 75 74 74 6f 6e 2d 2d 69 63 6f 6e 2d 6f 6e 6c 79 2e 6d 64 73 2d 62 75 74 74 6f 6e 2d 2d 68 6f 76 65 72 2c 2e 6d 64 73 2d 62 75 74 74 6f 6e 5f 5f 69 6e 70 75 74 3a 66 6f 63 75 73 3a 63 68 65 63 6b 65 64 2b 2e 6d 64 73 2d 62 75 74 74 6f 6e 5f 5f 69 6e 70 75 74 2b 2e 6d 64 73 2d 62 75 74 74 6f 6e 2d 2d 69 63 6f 6e 2d 6f 6e 6c 79 3a 61 63 74 69 76 65 2c 2e 6d 64 73 2d 62 75 74 74 6f 6e 5f 5f 69 6e 70 75 74 3a 66 6f 63 75 73 3a 63 68 65 63 6b 65 64 2b 2e 6d 64 73 2d 62 75 74 74 6f 6e 5f 5f 69 6e 70 75 74 2b 2e 6d 64 73 2d 62 75 74 74 6f 6e 2d 2d 69 63 6f 6e 2d 6f 6e 6c 79 3a 68 6f 76 65 72 2c 2e 6d 64 73 2d 62 75 74 74 6f 6e 5f 5f 69 6e 70 75 74 3a 66 6f 63 75 73 3a 68 6f 76 65 72 2b 2e 6d 64 73
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: s-button__input+.mds-button--icon-only.mds-button--hover,.mds-button__input:focus:checked+.mds-button__input+.mds-button--icon-only:active,.mds-button__input:focus:checked+.mds-button__input+.mds-button--icon-only:hover,.mds-button__input:focus:hover+.mds
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC16384INData Raw: 6f 6e 2d 2d 69 63 6f 6e 2d 6f 6e 6c 79 5b 64 69 73 61 62 6c 65 64 5d 2e 6d 64 73 2d 62 75 74 74 6f 6e 2d 2d 68 6f 76 65 72 20 2e 6d 64 73 2d 62 75 74 74 6f 6e 5f 5f 69 63 6f 6e 2c 2e 6d 64 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 62 6c 61 63 6b 20 2e 6d 64 73 2d 62 75 74 74 6f 6e 5f 5f 69 6e 70 75 74 2b 2e 6d 64 73 2d 62 75 74 74 6f 6e 2d 2d 69 63 6f 6e 2d 6f 6e 6c 79 5b 64 69 73 61 62 6c 65 64 5d 3a 68 6f 76 65 72 20 2e 6d 64 73 2d 62 75 74 74 6f 6e 5f 5f 69 63 6f 6e 2c 2e 6d 64 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 61 72 6b 2d 67 72 61 79 20 2e 6d 64 73 2d 62 75 74 74 6f 6e 2d 2d 69 63 6f 6e 2d 6f 6e 6c 79 2e 6d 64 73 2d 62 75 74 74 6f 6e 2d 2d 64 69 73 61 62 6c 65 64 2e 6d 64 73 2d 62 75 74 74 6f 6e 2d 2d 68 6f 76 65 72 20 2e 6d 64 73 2d 62 75 74 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: on--icon-only[disabled].mds-button--hover .mds-button__icon,.mds-container--black .mds-button__input+.mds-button--icon-only[disabled]:hover .mds-button__icon,.mds-container--dark-gray .mds-button--icon-only.mds-button--disabled.mds-button--hover .mds-butt
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC16384INData Raw: 65 63 6f 6e 64 61 72 79 2e 6d 64 73 2d 68 65 61 64 65 72 2d 2d 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 30 7d 2e 6d 64 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 62 6c 61 63 6b 20 2e 6d 64 73 2d 68 65 61 64 65 72 2d 2d 73 65 63 6f 6e 64 61 72 79 2e 6d 64 73 2d 68 65 61 64 65 72 2d 2d 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2c 2e 6d 64 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 61 72 6b 2d 67 72 61 79 20 2e 6d 64 73 2d 68 65 61 64 65 72 2d 2d 73 65 63 6f 6e 64 61 72 79 2e 6d 64 73 2d 68 65 61 64 65 72 2d 2d 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2c 2e 6d 64 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 6c 69 67 68 74 2d 67 72 61 79 20 2e 6d 64 73 2d 68 65 61 64 65 72 2d 2d 73 65 63 6f 6e 64 61 72 79 2e 6d 64 73 2d 68 65 61 64 65 72 2d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: econdary.mds-header--border-bottom{border-top:0}.mds-container--black .mds-header--secondary.mds-header--border-bottom,.mds-container--dark-gray .mds-header--secondary.mds-header--border-bottom,.mds-container--light-gray .mds-header--secondary.mds-header-
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC16384INData Raw: 72 2c 2e 6d 64 73 2d 61 6c 65 72 74 20 3a 61 66 74 65 72 2c 2e 6d 64 73 2d 61 6c 65 72 74 3a 62 65 66 6f 72 65 2c 2e 6d 64 73 2d 61 6c 65 72 74 20 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 6d 64 73 2d 61 6c 65 72 74 2d 2d 73 75 63 63 65 73 73 2e 6d 64 73 2d 61 6c 65 72 74 2d 2d 74 69 6e 74 65 64 20 2e 6d 64 73 2d 61 6c 65 72 74 5f 5f 63 65 6c 6c 2d 62 6f 64 79 2c 2e 6d 64 73 2d 61 6c 65 72 74 2d 2d 73 75 63 63 65 73 73 2e 6d 64 73 2d 61 6c 65 72 74 2d 2d 74 69 6e 74 65 64 20 2e 6d 64 73 2d 61 6c 65 72 74 5f 5f 63 65 6c 6c 2d 64 69 73 6d 69 73 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 35 66 37 65 62 7d 2e 6d 64 73 2d 61 6c 65 72 74 2d 2d 77 61 72 6e 69 6e 67 2e 6d 64 73 2d 61 6c 65 72
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: r,.mds-alert :after,.mds-alert:before,.mds-alert :before{box-sizing:border-box}.mds-alert--success.mds-alert--tinted .mds-alert__cell-body,.mds-alert--success.mds-alert--tinted .mds-alert__cell-dismiss{background-color:#e5f7eb}.mds-alert--warning.mds-aler
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC16384INData Raw: 69 6e 73 65 74 20 30 20 2d 31 70 78 20 30 20 30 20 67 72 65 79 3b 63 6f 6c 6f 72 3a 23 31 65 31 65 31 65 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 55 6e 69 76 65 72 73 2c 48 65 6c 76 65 74 69 63 61 4e 65 75 65 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 68 65 69 67 68 74 3a 32 39 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 32 73 20 6c 69 6e 65 61 72 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 64 73 2d 63 6f 6d 62 6f 2d 62 6f 78 5f 5f 64 72 6f 70 64 6f 77 6e 20 2e 73 65 6c 65 63 74 32 2d 73 65 61 72 63 68 2d 2d 64 72 6f 70 64 6f 77 6e 20 2e 73 65 6c 65 63 74 32 2d 73 65 61 72 63 68
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: inset 0 -1px 0 0 grey;color:#1e1e1e;font-family:Univers,HelveticaNeue,Helvetica Neue,Helvetica,Arial,sans-serif;font-weight:300;height:29px;text-align:left;transition:.2s linear;width:100%}.mds-combo-box__dropdown .select2-search--dropdown .select2-search
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC16384INData Raw: 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 78 4e 53 49 67 61 47 56 70 5a 32 68 30 50 53 49 78 4e 53 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 45 31 4d 44 41 67 4d 54 55 77 4d 43 49 67 5a 6d 6c 73 62 44 30 69 49 7a 41 77 4e 6d 5a 69 59 53 49 2b 50 48 42 68 64 47 67 67 5a 44 30 69 54 54 45 79 4e 6a 41 75 4e 53 41 78 4f 54 6b 75 4e 57 77 74 4e 6a 59 77 49 44 6b 31 4d 43 30 7a 4e 7a 41 74 4d 7a 59 77 4c 54 63 77 49 44 63 77 49 44 51 31 4d 43 41 30 4e 44 41 67 4e 7a 4d 77 4c 54 45 77 4e 54 42 36 49 69 38 2b 50 43 39 7a 64 6d 63 2b 22 29 3b 63 6f 6c 6f 72 3a 23 30 30 36 66 62 61 7d 2e 6d 64 73 2d 63 6f 6d 62 6f 2d 62 6f 78 20 2e 73 65 6c 65 63 74 32 2d 72 65 73 75 6c 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: L3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIxNSIgaGVpZ2h0PSIxNSIgdmlld0JveD0iMCAwIDE1MDAgMTUwMCIgZmlsbD0iIzAwNmZiYSI+PHBhdGggZD0iTTEyNjAuNSAxOTkuNWwtNjYwIDk1MC0zNzAtMzYwLTcwIDcwIDQ1MCA0NDAgNzMwLTEwNTB6Ii8+PC9zdmc+");color:#006fba}.mds-combo-box .select2-result
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC16384INData Raw: 6f 78 3a 68 6f 76 65 72 2c 2e 6d 64 73 2d 66 6f 72 6d 5f 5f 63 68 65 63 6b 62 6f 78 2d 69 6e 70 75 74 3a 69 6e 64 65 74 65 72 6d 69 6e 61 74 65 2b 2e 6d 64 73 2d 66 6f 72 6d 5f 5f 63 68 65 63 6b 62 6f 78 2d 76 69 73 69 62 6c 65 2d 77 72 61 70 20 2e 6d 64 73 2d 66 6f 72 6d 5f 5f 63 68 65 63 6b 62 6f 78 2d 76 69 73 75 61 6c 20 2e 6d 64 73 2d 66 6f 72 6d 5f 5f 63 68 65 63 6b 62 6f 78 2d 2d 68 6f 76 65 72 2c 2e 6d 64 73 2d 66 6f 72 6d 5f 5f 63 68 65 63 6b 62 6f 78 2d 69 6e 70 75 74 3a 69 6e 64 65 74 65 72 6d 69 6e 61 74 65 2b 2e 6d 64 73 2d 66 6f 72 6d 5f 5f 63 68 65 63 6b 62 6f 78 2d 76 69 73 69 62 6c 65 2d 77 72 61 70 20 2e 6d 64 73 2d 66 6f 72 6d 5f 5f 63 68 65 63 6b 62 6f 78 2d 76 69 73 75 61 6c 20 2e 6d 64 73 2d 66 6f 72 6d 5f 5f 63 68 65 63 6b 62 6f 78
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ox:hover,.mds-form__checkbox-input:indeterminate+.mds-form__checkbox-visible-wrap .mds-form__checkbox-visual .mds-form__checkbox--hover,.mds-form__checkbox-input:indeterminate+.mds-form__checkbox-visible-wrap .mds-form__checkbox-visual .mds-form__checkbox


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          11192.168.2.749748143.204.98.1124436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC588OUTGET /content/assets/css/aecbc47.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 145275
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 01:47:03 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:58 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "d9b237905880b8a43b2860257cd0f55b"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 7a17e7bab97826b103c75b700dd638e2.cloudfront.net (CloudFront), 1.1 ba77f90aac0ddbc2c4c2c02062fac762.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: br3olw3fJ_6neaEe5O2z0MQOtjG6Uu65HD4LPntFqb2V0Ob_0nEAoQ==
                                                                                                                                                                                                                                                                                                                                                                          Age: 150134
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC16384INData Raw: 2e 6d 64 63 2d 69 63 6f 6e 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 6d 64 63 2d 69 63 6f 6e 2d 2d 70 72 65 6d 69 75 6d 7b 66 69 6c 6c 3a 23 35 30 35 30 63 63 7d 2e 6d 64 63 2d 6c 6f 61 64 65 72 2d 2d 64 65 6c 61 79 65 64 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6d 64 63 2d 6c 6f 61 64 65 72 5f 5f 64 65 6c 61 79 20 2e 36 73 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6d 64 63 2d 6c 6f 61 64 65 72 5f 5f 64 65 6c 61 79 20 2e 36 73 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 6d 64 63 2d 6c 6f 61 64 65 72 5f 5f 64 65 6c 61 79 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 35 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 6d 64 63 2d 6c 6f 61 64 65 72 5f 5f 64 65 6c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .mdc-icon{transition:none}.mdc-icon--premium{fill:#5050cc}.mdc-loader--delayed{-webkit-animation:mdc-loader__delay .6s;animation:mdc-loader__delay .6s}@-webkit-keyframes mdc-loader__delay{0%{opacity:0}50%{opacity:0}to{opacity:1}}@keyframes mdc-loader__del
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC16384INData Raw: 75 74 74 6f 6e 2d 2d 66 6c 61 74 29 3a 6e 6f 74 28 2e 6d 64 73 2d 62 75 74 74 6f 6e 2d 2d 69 63 6f 6e 2d 6f 6e 6c 79 29 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 31 70 78 20 23 35 30 35 30 63 63 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 30 35 30 63 63 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 6d 64 63 2d 62 75 74 74 6f 6e 2d 2d 70 72 65 6d 69 75 6d 3a 6e 6f 74 28 2e 6d 64 73 2d 62 75 74 74 6f 6e 2d 2d 66 6c 61 74 29 3a 6e 6f 74 28 2e 6d 64 73 2d 62 75 74 74 6f 6e 2d 2d 69 63 6f 6e 2d 6f 6e 6c 79 29 20 2e 6d 64 63 2d 69 63 6f 6e 5b 64 61 74 61 2d 76 2d 37 61 36 39 33 65 31 38 5d 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 6d 64 63 2d 62 75 74 74 6f 6e 2d 2d 70 72 65 6d 69 75 6d 5b 64 61 74 61 2d 76 2d 37 61 36 39 33 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: utton--flat):not(.mds-button--icon-only){box-shadow:inset 0 0 0 1px #5050cc;background-color:#5050cc;color:#fff}.mdc-button--premium:not(.mds-button--flat):not(.mds-button--icon-only) .mdc-icon[data-v-7a693e18]{fill:#fff}.mdc-button--premium[data-v-7a693e
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC16384INData Raw: 69 6e 67 2d 2d 68 65 72 6f 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 30 30 36 66 62 61 7d 2e 6d 64 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 62 6c 61 63 6b 20 2e 6d 64 63 2d 68 65 61 64 69 6e 67 2d 2d 68 65 72 6f 20 61 2e 6d 64 73 2d 6c 69 6e 6b 2d 2d 68 6f 76 65 72 2c 2e 6d 64 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 62 6c 61 63 6b 20 2e 6d 64 63 2d 68 65 61 64 69 6e 67 2d 2d 68 65 72 6f 20 61 3a 68 6f 76 65 72 2c 2e 6d 64 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 61 72 6b 2d 67 72 61 79 20 2e 6d 64 63 2d 68 65 61 64 69 6e 67 2d 2d 68 65 72 6f 20 61 2e 6d 64 73 2d 6c 69 6e 6b 2d 2d 68 6f 76 65 72 2c 2e 6d 64 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 61 72 6b 2d 67 72 61 79 20 2e 6d 64 63 2d 68 65 61 64 69 6e 67 2d 2d 68 65 72 6f 20 61 3a 68 6f 76 65 72
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ing--hero a:hover{color:#006fba}.mds-container--black .mdc-heading--hero a.mds-link--hover,.mds-container--black .mdc-heading--hero a:hover,.mds-container--dark-gray .mdc-heading--hero a.mds-link--hover,.mds-container--dark-gray .mdc-heading--hero a:hover
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC15596INData Raw: 69 6e 65 72 2d 2d 64 61 72 6b 2d 67 72 61 79 20 2e 6d 64 63 2d 68 65 61 64 69 6e 67 2d 2d 6c 65 76 65 6c 2d 33 20 61 2e 6d 64 73 2d 6c 69 6e 6b 2d 2d 76 69 73 69 74 65 64 2c 2e 6d 64 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 61 72 6b 2d 67 72 61 79 20 2e 6d 64 63 2d 68 65 61 64 69 6e 67 2d 2d 6c 65 76 65 6c 2d 33 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 6d 64 63 2d 68 65 61 64 69 6e 67 2d 2d 6c 65 76 65 6c 2d 33 20 61 2e 6d 64 73 2d 6c 69 6e 6b 2d 2d 68 6f 76 65 72 2c 2e 6d 64 63 2d 68 65 61 64 69 6e 67 2d 2d 6c 65 76 65 6c 2d 33 20 61 3a 68 6f 76 65 72 2c 2e 6d 64 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 6c 69 67 68 74 2d 67 72 61 79 20 2e 6d 64 63 2d 68 65 61 64 69 6e 67 2d 2d 6c 65 76 65 6c 2d 33 20 61 2e 6d 64 73 2d 6c 69 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: iner--dark-gray .mdc-heading--level-3 a.mds-link--visited,.mds-container--dark-gray .mdc-heading--level-3 a:visited{color:#fff}.mdc-heading--level-3 a.mds-link--hover,.mdc-heading--level-3 a:hover,.mds-container--light-gray .mdc-heading--level-3 a.mds-lin
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC16384INData Raw: 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 30 7d 2e 6d 64 63 2d 68 65 61 64 69 6e 67 2d 2d 6c 65 76 65 6c 2d 38 20 61 2e 6d 64 73 2d 6c 69 6e 6b 2d 2d 66 6f 63 75 73 2c 2e 6d 64 63 2d 68 65 61 64 69 6e 67 2d 2d 6c 65 76 65 6c 2d 38 20 61 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 34 70 78 20 32 70 78 20 72 67 62 61 28 30 2c 31 31 39 2c 32 30 37 2c 2e 38 29 7d 2e 6d 64 63 2d 68 65 61 64 69 6e 67 2d 2d 6c 65 76 65 6c 2d 38 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 6d 64 63 2d 68 65 61 64 69 6e 67 2d 2d 65 79 65 62 72 6f 77 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 2e 6d 64 63 2d 68 65 61 64 69 6e 67 2d 2d 65 79 65 62 72 6f 77
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: :hover{border-color:0}.mdc-heading--level-8 a.mds-link--focus,.mdc-heading--level-8 a:focus{box-shadow:0 0 4px 2px rgba(0,119,207,.8)}.mdc-heading--level-8 a:visited{color:inherit}.mdc-heading--eyebrow{font-weight:400;font-weight:600}.mdc-heading--eyebrow
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC16384INData Raw: 65 61 64 5b 64 61 74 61 2d 76 2d 65 66 33 63 37 63 38 36 5d 20 2e 6d 64 73 2d 6d 61 73 74 68 65 61 64 5f 5f 61 6c 74 65 72 6e 61 74 69 76 65 2d 6c 6f 67 6f 7b 6d 61 78 2d 77 69 64 74 68 3a 32 35 30 70 78 7d 7d 2e 6d 64 63 2d 6d 61 73 74 68 65 61 64 5b 64 61 74 61 2d 76 2d 65 66 33 63 37 63 38 36 5d 20 2e 6d 64 73 2d 6d 61 73 74 68 65 61 64 5f 5f 6c 6f 67 6f 2d 2d 77 69 64 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 6d 61 78 2d 68 65 69 67 68 74 3a 35 30 70 78 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 30 70 78 29 7b 2e 6d 64 63 2d 6d 61 73 74 68 65 61 64 5b 64 61 74 61 2d 76 2d 65 66 33 63 37 63 38 36 5d 20 2e 6d 64 73 2d 6d 61 73 74 68 65 61 64 5f 5f 6c 6f 67 6f 2d 2d 77 69 64 65 7b 64 69 73 70 6c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ead[data-v-ef3c7c86] .mds-masthead__alternative-logo{max-width:250px}}.mdc-masthead[data-v-ef3c7c86] .mds-masthead__logo--wide{display:none;max-height:50px}@media screen and (min-width:1000px){.mdc-masthead[data-v-ef3c7c86] .mds-masthead__logo--wide{displ
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC788INData Raw: 6f 6c 75 6d 6e 2d 2d 68 69 64 64 65 6e 2d 61 62 6f 76 65 2d 31 33 30 33 5b 64 61 74 61 2d 76 2d 30 65 66 36 64 38 64 37 5d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 30 30 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 37 70 78 29 7b 2e 6d 64 63 2d 63 6f 6c 75 6d 6e 2d 2d 68 69 64 64 65 6e 2d 62 65 74 77 65 65 6e 2d 36 30 30 2d 37 36 37 5b 64 61 74 61 2d 76 2d 30 65 66 36 64 38 64 37 5d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 30 39 31 70 78 29 7b 2e 6d 64 63 2d 63 6f 6c 75 6d 6e 2d 2d 68 69 64 64 65 6e 2d 62 65 74 77 65 65 6e 2d 37 36 38 2d 31 30 39 31 5b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: olumn--hidden-above-1303[data-v-0ef6d8d7]{display:none}}@media (min-width:600px) and (max-width:767px){.mdc-column--hidden-between-600-767[data-v-0ef6d8d7]{display:none}}@media (min-width:768px) and (max-width:1091px){.mdc-column--hidden-between-768-1091[
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC16384INData Raw: 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 6d 64 63 2d 63 6f 6e 74 61 69 6e 65 72 5b 64 61 74 61 2d 76 2d 31 65 39 37 36 37 32 65 5d 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 36 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 36 70 78 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 30 30 70 78 29 7b 2e 6d 64 63 2d 63 6f 6e 74 61 69 6e 65 72 5b 64 61 74 61 2d 76 2d 31 65 39 37 36 37 32 65 5d 7b 77 69 64 74 68 3a 36 30 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 6d 64 63 2d 63 6f 6e 74 61 69 6e 65 72 5b 64 61 74 61 2d 76 2d 31 65 39 37 36 37 32 65 5d 7b 77 69 64 74 68 3a 37
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: nt:space-between}.mdc-container[data-v-1e97672e]{margin-left:auto;margin-right:auto;padding-left:16px;padding-right:16px}@media (min-width:600px){.mdc-container[data-v-1e97672e]{width:600px}}@media (min-width:768px){.mdc-container[data-v-1e97672e]{width:7
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC16384INData Raw: 68 69 64 64 65 6e 3b 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 2d 73 6e 61 70 2d 74 79 70 65 3a 78 20 70 72 6f 78 69 6d 69 74 79 3b 2d 6d 73 2d 73 63 72 6f 6c 6c 2d 73 6e 61 70 2d 74 79 70 65 3a 78 20 70 72 6f 78 69 6d 69 74 79 3b 73 63 72 6f 6c 6c 2d 73 6e 61 70 2d 74 79 70 65 3a 78 20 70 72 6f 78 69 6d 69 74 79 3b 73 63 72 6f 6c 6c 62 61 72 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 2d 6d 73 2d 6f 76 65 72 66 6c 6f 77 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 3a 73 6d 6f 6f 74 68 3b 6f 76 65 72 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 2d 78 3a 63 6f 6e 74 61 69 6e 3b 2d 77 65 62 6b 69 74 2d 6f 76 65 72 66 6c 6f 77 2d 73 63 72 6f 6c 6c 69 6e 67 3a 74 6f 75 63 68 7d 2e 6d 64 63 2d 63 61 72 6f 75 73 65 6c 5f 5f 69 6e 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: hidden;-webkit-scroll-snap-type:x proximity;-ms-scroll-snap-type:x proximity;scroll-snap-type:x proximity;scrollbar-width:none;-ms-overflow-style:none;scroll-behavior:smooth;overscroll-behavior-x:contain;-webkit-overflow-scrolling:touch}.mdc-carousel__inn
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC6396INData Raw: 79 3a 55 6e 69 76 65 72 73 2c 48 65 6c 76 65 74 69 63 61 4e 65 75 65 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 37 35 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 32 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 38 70 78 7d 2e 6d 64 63 2d 70 6c 61 6e 2d 72 61 64 69 6f 2d 62 75 74 74 6f 6e 5f 5f 70 72 69 63 65 2d 2d 64 69 73 63 6f 75 6e 74 65 64 5b 64 61 74 61 2d 76 2d 37 61 39 62 35 31 37 35 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6f 6c 6f 72 3a 23 35 65 35 65 35 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: y:Univers,HelveticaNeue,Helvetica Neue,Helvetica,Arial,sans-serif;font-style:normal;font-weight:400;line-height:1.375;font-weight:200;line-height:1.2;font-size:28px}.mdc-plan-radio-button__price--discounted[data-v-7a9b5175]{position:relative;color:#5e5e5e


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          12192.168.2.749749143.204.98.1124436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC588OUTGET /content/assets/css/ebfb305.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 214576
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 01:47:05 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:58 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "dc8c6d8e2736132db161ca9602e72384"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 da6955a1993e1118f32bcb48c6630c20.cloudfront.net (CloudFront), 1.1 a1098f0eeab192209962e3a9d76d0338.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: 5hmrcMnv_V5CDvguw-jT9jVD3YQB46LehW5T9l8ZW8PDEqq_fUz-FQ==
                                                                                                                                                                                                                                                                                                                                                                          Age: 150133
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC16384INData Raw: 2e 63 6b 2d 73 69 74 65 2d 6e 61 76 5b 64 61 74 61 2d 76 2d 30 34 63 34 39 62 31 34 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 33 38 2c 33 38 2c 33 38 2c 2e 32 29 3b 68 65 69 67 68 74 3a 34 38 70 78 7d 2e 63 6b 2d 73 69 74 65 2d 6e 61 76 2d 62 61 72 5b 64 61 74 61 2d 76 2d 30 34 63 34 39 62 31 34 5d 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 78 2d 77 69 64 74 68 3a 31 34 34 30 70 78 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 70 61 64 64 69 6e 67 3a 30 20 31 72 65 6d 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .ck-site-nav[data-v-04c49b14]{position:relative;border-bottom:1px solid rgba(38,38,38,.2);height:48px}.ck-site-nav-bar[data-v-04c49b14]{list-style-type:none;position:relative;max-width:1440px;margin:0 auto;display:flex;padding:0 1rem;box-sizing:border-box
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC16384INData Raw: 39 39 29 3b 67 72 69 64 2d 67 61 70 3a 38 70 78 3b 67 61 70 3a 38 70 78 7d 2e 63 6b 2d 70 61 67 65 2d 6e 61 76 2d 2d 73 74 69 63 6b 79 2d 70 69 6e 6e 65 64 20 2e 63 6b 2d 70 61 67 65 2d 6e 61 76 5f 5f 62 61 72 5f 5f 6e 61 76 2d 69 74 65 6d 73 5f 5f 62 75 74 74 6f 6e 5b 64 61 74 61 2d 76 2d 36 30 64 38 35 39 38 65 5d 3a 6e 6f 74 28 3a 65 6d 70 74 79 29 7b 68 65 69 67 68 74 3a 34 38 70 78 7d 2e 63 6b 2d 70 61 67 65 2d 6e 61 76 5b 64 61 74 61 2d 76 2d 36 30 64 38 35 39 38 65 5d 20 2e 6d 6d 64 73 2d 69 63 6f 6e 5f 5f 6d 64 63 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 2e 63 6b 2d 70 61 67 65 2d 6e 61 76 2d 69 74 65 6d 5b 64 61 74 61 2d 76 2d 34 32 35 33 62 62 64 63 5d 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 72 67 69 6e 2d 72 69 67 68
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 99);grid-gap:8px;gap:8px}.ck-page-nav--sticky-pinned .ck-page-nav__bar__nav-items__button[data-v-60d8598e]:not(:empty){height:48px}.ck-page-nav[data-v-60d8598e] .mmds-icon__mdc{pointer-events:none}.ck-page-nav-item[data-v-4253bbdc]{height:100%;margin-righ
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC11977INData Raw: 3a 32 34 70 78 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 30 39 31 70 78 29 7b 2e 6d 64 63 2d 62 6c 6f 63 6b 2d 67 72 69 64 2d 2d 64 6f 75 62 6c 65 2d 66 65 61 74 75 72 65 20 2e 6d 64 63 2d 62 6c 6f 63 6b 2d 67 72 69 64 5f 5f 69 6e 6e 65 72 5b 64 61 74 61 2d 76 2d 37 66 32 61 31 63 33 30 5d 7b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 72 65 70 65 61 74 28 32 2c 31 66 72 29 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 35 39 39 70 78 29 7b 2e 6d 64 63 2d 62 6c 6f 63 6b 2d 67 72 69 64 2d 2d 64 6f 75 62 6c 65 2d 66 65 61 74 75 72 65 20 2e 6d 64 63 2d 62 6c 6f 63 6b 2d 67 72 69 64 5f 5f 69 6e 6e 65 72 5b 64 61 74 61 2d 76 2d 37 66 32 61 31 63 33 30 5d 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 6d 64
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: :24px}@media (max-width:1091px){.mdc-block-grid--double-feature .mdc-block-grid__inner[data-v-7f2a1c30]{grid-template-columns:repeat(2,1fr)}}@media (max-width:599px){.mdc-block-grid--double-feature .mdc-block-grid__inner[data-v-7f2a1c30]{display:block}.md
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC16384INData Raw: 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 34 70 78 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 6d 64 63 2d 74 6f 70 69 63 2d 67 72 69 64 2d 2d 66 65 61 74 75 72 65 20 2e 6d 64 63 2d 74 6f 70 69 63 2d 67 72 69 64 5f 5f 69 6e 6e 65 72 3e 2e 6d 64 63 2d 74 6f 70 69 63 2d 67 72 69 64 5f 5f 63 6f 6c 75 6d 6e 5b 64 61 74 61 2d 76 2d 32 36 65 61 38 34 31 62 5d 3e 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 75 6e 73 65 74 7d 7d 2e 6d 64 63 2d 74 6f 70 69 63 2d 67 72 69 64 2d 2d 66 65 61 74 75 72 65 20 2e 6d 64 63 2d 74 6f 70 69 63 2d 67 72 69 64 5f 5f 69 6e 6e 65 72 3e 2e 6d 64 63 2d 74 6f 70 69 63 2d 67 72 69 64 5f 5f 63 6f 6c 75 6d 6e 5b 64 61 74 61 2d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: gin-bottom:24px}@media (min-width:768px){.mdc-topic-grid--feature .mdc-topic-grid__inner>.mdc-topic-grid__column[data-v-26ea841b]>:first-child{border-top:none;padding-top:unset}}.mdc-topic-grid--feature .mdc-topic-grid__inner>.mdc-topic-grid__column[data-
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC8949INData Raw: 78 7d 2e 6d 64 63 2d 6d 61 72 6b 65 74 2d 69 6e 64 65 78 65 73 2d 74 61 62 6c 65 5f 5f 62 6f 74 74 6f 6d 20 2e 6d 64 63 2d 6c 69 6e 6b 2c 2e 6d 64 63 2d 6d 61 72 6b 65 74 2d 69 6e 64 65 78 65 73 2d 74 61 62 6c 65 5f 5f 62 6f 74 74 6f 6d 20 2e 6d 64 73 2d 70 6f 70 6f 76 65 72 5f 5f 63 6f 6e 74 65 6e 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 38 70 78 7d 2e 6d 64 63 2d 6d 61 72 6b 65 74 2d 69 6e 64 65 78 65 73 2d 74 61 62 6c 65 5f 5f 61 62 6f 75 74 2d 74 6f 6f 6c 74 69 70 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 7d 2e 6d 64 63 2d 6d 61 72 6b 65 74 2d 69 6e 64 65 78 65 73 2d 74 61 62 6c 65 5f 5f 61 62 6f 75 74 2d 74 6f 6f 6c 74 69 70 20 2e 6d 64 63 2d 6c 69 6e 6b 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: x}.mdc-market-indexes-table__bottom .mdc-link,.mdc-market-indexes-table__bottom .mds-popover__content{font-size:14px;line-height:18px}.mdc-market-indexes-table__about-tooltip{margin-left:auto}.mdc-market-indexes-table__about-tooltip .mdc-link{display:bloc
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC16384INData Raw: 33 61 36 62 61 5d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 30 3b 77 69 64 74 68 3a 30 7d 2e 6d 64 63 2d 74 61 62 6c 65 2d 63 65 6c 6c 5b 64 61 74 61 2d 76 2d 33 38 38 33 61 36 62 61 5d 3a 62 65 66 6f 72 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 2e 32 32 38 31 33 65 6d 7d 2e 6d 64 63 2d 74 61 62 6c 65 2d 63 65 6c 6c 5b 64 61 74 61 2d 76 2d 33 38 38 33 61 36 62 61 5d 3a 61 66 74 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 2e 32 35 31 35 36 65 6d 7d 2e 6d 64 63 2d 74 61 62 6c 65 2d 63 65 6c 6c 2d 2d 72 69 67 68 74 5b 64 61 74 61 2d 76 2d 33 38 38 33 61 36 62 61 5d 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 2e 6d 64 63 2d 74 61 62 6c 65 2d 63 65 6c 6c 2d 2d 73
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 3a6ba]:before{content:"";display:block;height:0;width:0}.mdc-table-cell[data-v-3883a6ba]:before{margin-bottom:-.22813em}.mdc-table-cell[data-v-3883a6ba]:after{margin-top:-.25156em}.mdc-table-cell--right[data-v-3883a6ba]{text-align:right}.mdc-table-cell--s
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC16384INData Raw: 69 64 74 68 3a 6e 6f 6e 65 7d 2e 6d 64 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 5f 5f 6d 64 63 20 2e 6d 64 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 5f 5f 63 6f 6c 2d 2d 61 75 74 6f 5f 5f 6d 64 63 2c 2e 6d 64 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 5f 5f 6d 64 63 20 2e 6d 64 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 5f 5f 63 6f 6c 2d 2d 61 75 74 6f 5f 5f 6d 64 63 20 2a 2c 2e 6d 64 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 5f 5f 6d 64 63 20 2e 6d 64 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 5f 5f 63 6f 6c 2d 2d 61 75 74 6f 5f 5f 6d 64 63 3a 61 66 74 65 72 2c 2e 6d 64 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 5f 5f 6d 64 63 20 2e 6d 64 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 5f 5f 63 6f 6c 2d 2d 61 75 74 6f 5f 5f 6d 64 63 20 3a 61 66 74 65 72 2c 2e 6d 64 73 2d 6c 61 79 6f 75
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: idth:none}.mds-layout-grid__mdc .mds-layout-grid__col--auto__mdc,.mds-layout-grid__mdc .mds-layout-grid__col--auto__mdc *,.mds-layout-grid__mdc .mds-layout-grid__col--auto__mdc:after,.mds-layout-grid__mdc .mds-layout-grid__col--auto__mdc :after,.mds-layou
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC16384INData Raw: 67 72 69 64 5f 5f 63 6f 6c 2d 2d 61 75 74 6f 2d 61 74 2d 31 30 39 32 5f 5f 6d 64 63 3a 62 65 66 6f 72 65 2c 2e 6d 64 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 5f 5f 6d 64 63 20 2e 6d 64 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 5f 5f 63 6f 6c 2d 2d 61 75 74 6f 2d 61 74 2d 31 30 39 32 5f 5f 6d 64 63 20 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 6d 64 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 5f 5f 6d 64 63 20 2e 6d 64 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 5f 5f 63 6f 6c 2d 2d 31 2d 61 74 2d 31 30 39 32 5f 5f 6d 64 63 7b 66 6c 65 78 2d 62 61 73 69 73 3a 38 2e 33 33 33 33 33 25 3b 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 38 2e 33 33 33 33 33 25 7d 2e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: grid__col--auto-at-1092__mdc:before,.mds-layout-grid__mdc .mds-layout-grid__col--auto-at-1092__mdc :before{box-sizing:border-box}.mds-layout-grid__mdc .mds-layout-grid__col--1-at-1092__mdc{flex-basis:8.33333%;flex-grow:0;flex-shrink:0;max-width:8.33333%}.
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC9200INData Raw: 2e 6d 64 73 2d 6c 69 73 74 2d 67 72 6f 75 70 2d 2d 74 6f 75 63 68 5f 5f 6d 64 63 20 2e 6d 64 73 2d 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 5f 5f 6d 64 63 20 2e 6d 64 73 2d 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 5f 5f 69 6d 61 67 65 5f 5f 6d 64 63 7b 68 65 69 67 68 74 3a 34 30 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 32 70 78 3b 77 69 64 74 68 3a 34 30 70 78 7d 2e 6d 64 73 2d 6c 69 73 74 2d 67 72 6f 75 70 5f 5f 6d 64 63 2e 6d 64 73 2d 6c 69 73 74 2d 67 72 6f 75 70 2d 2d 74 6f 75 63 68 5f 5f 6d 64 63 20 2e 6d 64 73 2d 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 5f 5f 6d 64 63 20 2e 6d 64 73 2d 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 5f 5f 6d 65 74 61 64 61 74 61 2d 62 65 6c 6f 77 5f 5f 6d 64 63 2c 2e 6d 64 73 2d 6c 69 73 74 2d 67
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .mds-list-group--touch__mdc .mds-list-group-item__mdc .mds-list-group-item__image__mdc{height:40px;margin-right:12px;width:40px}.mds-list-group__mdc.mds-list-group--touch__mdc .mds-list-group-item__mdc .mds-list-group-item__metadata-below__mdc,.mds-list-g
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC16384INData Raw: 31 38 70 78 3b 77 69 64 74 68 3a 31 38 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 70 72 6f 64 75 63 74 2d 6d 65 6e 75 5f 5f 69 63 6f 6e 2d 2d 6f 6e 2d 6c 69 67 68 74 5b 64 61 74 61 2d 76 2d 32 61 65 32 65 63 39 34 5d 7b 66 69 6c 6c 3a 23 31 65 31 65 31 65 3b 73 74 72 6f 6b 65 3a 23 31 65 31 65 31 65 3b 73 74 72 6f 6b 65 3a 23 35 65 35 65 35 65 7d 2e 70 72 6f 64 75 63 74 2d 6d 65 6e 75 5f 5f 74 72 69 67 67 65 72 5b 64 61 74 61 2d 76 2d 32 61 65 32 65 63 39 34 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 65 35 65 35 65 3b 70 61 64 64 69 6e 67 3a 30 20 31 36 70 78 7d 2e 70 72 6f 64 75 63 74 2d 6d 65 6e 75 5f 5f 74 72 69 67 67 65 72 20 2e 6d 64 73 2d 73 69 74 65 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 62 75
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 18px;width:18px;vertical-align:middle}.product-menu__icon--on-light[data-v-2ae2ec94]{fill:#1e1e1e;stroke:#1e1e1e;stroke:#5e5e5e}.product-menu__trigger[data-v-2ae2ec94]{background-color:#5e5e5e;padding:0 16px}.product-menu__trigger .mds-site-navigation__bu


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          13192.168.2.749747143.204.98.1124436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC588OUTGET /content/assets/css/0176171.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 128841
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 01:47:06 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:58 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "d6963cb962c1c7f49c0a79986dcec5cb"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 7a17e7bab97826b103c75b700dd638e2.cloudfront.net (CloudFront), 1.1 f6c241b75ae7d21ac836339454ab90b8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: irQhGPSNa4c4vIQJQVstN2Ns8VI9v5uVW1XqsMpjV0a5sqkqbr1IYQ==
                                                                                                                                                                                                                                                                                                                                                                          Age: 150132
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC16384INData Raw: 2e 6d 6d 64 73 2d 62 75 74 74 6f 6e 5f 5f 6d 64 63 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 23 34 64 34 63 34 63 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 55 6e 69 76 65 72 73 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 67 72 69 64 2d 67 61 70 3a 2e 33 37 35 72 65 6d 3b 67 61 70 3a 2e 33 37 35 72 65 6d 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2e 30 30 37 35 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 32 39 25 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 73 20 65 61 73 65 7d 2e 6d 6d 64 73
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .mmds-button__mdc{align-items:center;border:none;color:#4d4c4c;cursor:pointer;display:inline-flex;font-family:Univers;font-weight:300;grid-gap:.375rem;gap:.375rem;letter-spacing:.0075em;line-height:129%;outline:none;padding:0;transition:all .2s ease}.mmds
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC16384INData Raw: 5b 64 61 74 61 2d 76 2d 36 33 31 33 30 32 32 61 5d 7b 68 65 69 67 68 74 3a 33 32 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 34 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 34 70 78 7d 7d 2e 74 6f 70 2d 68 61 74 2d 63 6f 6d 70 61 63 74 2d 62 61 72 2d 62 72 61 6e 64 5b 64 61 74 61 2d 76 2d 36 33 31 33 30 32 32 61 5d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 2e 74 6f 70 2d 68 61 74 2d 63 6f 6d 70 61 63 74 2d 62 61 72 2d 62 72 61 6e 64 20 62 75 74 74 6f 6e 5b 64 61 74 61 2d 6d 64 73 2d 76 65 72 73 69 6f 6e 5d 5b 64 61 74 61 2d 76 2d 36 33 31 33 30 32 32 61 5d 20 3a 64 65 65 70 28 5b 64 61 74 61 2d 6d 64 73 2d 69 63 6f 6e 2d 6e 61 6d 65 5d 29 2c 2e 74 6f 70 2d 68 61 74 2d 63 6f 6d 70 61 63 74 2d 62 61 72 2d 62 72 61 6e 64 20 62 75 74 74 6f 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: [data-v-6313022a]{height:32px;padding-left:24px;padding-right:24px}}.top-hat-compact-bar-brand[data-v-6313022a]{display:flex}.top-hat-compact-bar-brand button[data-mds-version][data-v-6313022a] :deep([data-mds-icon-name]),.top-hat-compact-bar-brand button
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC16384INData Raw: 68 72 69 6e 6b 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 32 35 25 7d 2e 6d 6d 64 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 5f 5f 6d 64 63 20 2e 6d 6d 64 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 5f 5f 63 6f 6c 2d 2d 34 5f 5f 6d 64 63 7b 66 6c 65 78 2d 62 61 73 69 73 3a 33 33 2e 33 33 33 33 33 25 3b 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 25 7d 2e 6d 6d 64 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 5f 5f 6d 64 63 20 2e 6d 6d 64 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 5f 5f 63 6f 6c 2d 2d 35 5f 5f 6d 64 63 7b 66 6c 65 78 2d 62 61 73 69 73 3a 34 31 2e 36 36 36 36 37 25 3b 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 34
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: hrink:0;max-width:25%}.mmds-layout-grid__mdc .mmds-layout-grid__col--4__mdc{flex-basis:33.33333%;flex-grow:0;flex-shrink:0;max-width:33.33333%}.mmds-layout-grid__mdc .mmds-layout-grid__col--5__mdc{flex-basis:41.66667%;flex-grow:0;flex-shrink:0;max-width:4
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC16384INData Raw: 69 64 2d 63 6f 6c 75 6d 6e 2d 67 61 70 3a 31 36 70 78 3b 2d 6d 6f 7a 2d 63 6f 6c 75 6d 6e 2d 67 61 70 3a 31 36 70 78 3b 63 6f 6c 75 6d 6e 2d 67 61 70 3a 31 36 70 78 7d 7d 2e 73 65 73 73 69 6f 6e 2d 63 61 72 64 5f 5f 77 72 61 70 70 65 72 5b 64 61 74 61 2d 76 2d 34 61 37 63 62 61 34 35 5d 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 30 65 66 65 66 3b 63 6f 6c 6f 72 3a 23 32 36 32 36 32 36 3b 70 61 64 64 69 6e 67 3a 39 70 78 20 31 38 70 78 20 31 38 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 39 30 70 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 55 6e 69 76 65 72 73 2c 48 65 6c 76 65 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: id-column-gap:16px;-moz-column-gap:16px;column-gap:16px}}.session-card__wrapper[data-v-4a7cba45]{display:block;background-color:#f0efef;color:#262626;padding:9px 18px 18px;min-height:190px;box-sizing:border-box;position:relative;font-family:Univers,Helvet
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC2804INData Raw: 61 72 64 5f 5f 62 6f 64 79 2d 6c 6f 77 65 72 2d 63 6f 6e 74 65 6e 74 2d 70 72 6f 64 75 63 74 2d 6c 69 73 74 20 61 5b 64 61 74 61 2d 76 2d 34 36 65 33 36 63 32 38 5d 2c 2e 6d 6d 64 73 2d 63 61 72 64 2e 6d 6d 64 73 2d 63 61 72 64 2d 2d 66 69 6c 6c 20 2e 6d 6d 64 73 2d 63 61 72 64 5f 5f 62 6f 64 79 2d 6c 6f 77 65 72 2d 63 6f 6e 74 65 6e 74 2d 70 72 6f 64 75 63 74 2d 6c 69 73 74 20 62 75 74 74 6f 6e 5b 64 61 74 61 2d 76 2d 34 36 65 33 36 63 32 38 5d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 70 61 64 64 69 6e 67 3a 38 70 78 20 30 20 39 70 78 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 6d 64 73 2d 63 61 72 64 2e 6d 6d 64 73 2d 63 61 72 64 2d 2d 66 69 6c 6c 20 2e 6d 6d 64 73 2d 63 61 72 64 5f 5f 62 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ard__body-lower-content-product-list a[data-v-46e36c28],.mmds-card.mmds-card--fill .mmds-card__body-lower-content-product-list button[data-v-46e36c28]{display:flex;padding:8px 0 9px;text-decoration:none;width:100%}.mmds-card.mmds-card--fill .mmds-card__bo
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC16384INData Raw: 63 32 38 5d 2c 2e 6d 6d 64 73 2d 63 61 72 64 2e 6d 6d 64 73 2d 63 61 72 64 2d 2d 74 72 65 6e 64 20 2e 6d 6d 64 73 2d 63 61 72 64 5f 5f 62 6f 64 79 2d 75 70 70 65 72 2d 63 6f 6e 74 65 6e 74 2d 6e 6f 2d 69 63 6f 6e 5b 64 61 74 61 2d 76 2d 34 36 65 33 36 63 32 38 5d 2c 2e 6d 6d 64 73 2d 63 61 72 64 2e 6d 6d 64 73 2d 63 61 72 64 2d 2d 75 73 65 2d 63 61 73 65 20 2e 6d 6d 64 73 2d 63 61 72 64 5f 5f 62 6f 64 79 2d 75 70 70 65 72 2d 63 6f 6e 74 65 6e 74 2d 6e 6f 2d 69 63 6f 6e 5b 64 61 74 61 2d 76 2d 34 36 65 33 36 63 32 38 5d 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 6d 64 73 2d 63 61 72 64 2e 6d 6d 64 73 2d 63 61 72 64 2d 2d 70 72 69 63 69 6e 67 20 2e 6d 6d 64 73 2d 63 61 72 64 5f 5f 62 6f 64 79 2d 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 20 68 33 5b 64 61 74 61 2d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: c28],.mmds-card.mmds-card--trend .mmds-card__body-upper-content-no-icon[data-v-46e36c28],.mmds-card.mmds-card--use-case .mmds-card__body-upper-content-no-icon[data-v-46e36c28]{width:100%}.mmds-card.mmds-card--pricing .mmds-card__body-main-content h3[data-
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC16384INData Raw: 30 30 37 35 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 32 39 25 7d 7d 2e 6d 6d 64 73 2d 63 61 72 64 20 2e 69 63 6f 6e 5b 64 61 74 61 2d 76 2d 34 36 65 33 36 63 32 38 5d 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 6d 6d 64 73 2d 63 61 72 64 20 2e 69 63 6f 6e 2e 69 63 6f 6e 2d 63 6c 6f 63 6b 5b 64 61 74 61 2d 76 2d 34 36 65 33 36 63 32 38 5d 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 2d 32 70 78 7d 2e 6d 6d 64 73 2d 63 61 72 64 2e 63 6c 69 63 6b 61 62 6c 65 3a 68 6f 76 65 72 3a 6e 6f 74 28 2e 6d 6d 64 73 2d 63 61 72 64 2d 2d 72 65 64 29 20 2e 6d 6d 64 73 2d 63 61 72 64 5f 5f 62 6f 64 79 2d 6c 6f 77 65 72 2d 63 6f 6e 74 65 6e 74 2d 63 74 61 2d 73 6c 6f 74 5b 64 61 74 61 2d 76 2d 34 36 65 33 36 63 32 38 5d 20 61 3a 6e 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0075em;line-height:129%}}.mmds-card .icon[data-v-46e36c28]{vertical-align:middle}.mmds-card .icon.icon-clock[data-v-46e36c28]{vertical-align:-2px}.mmds-card.clickable:hover:not(.mmds-card--red) .mmds-card__body-lower-content-cta-slot[data-v-46e36c28] a:no
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC16384INData Raw: 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 6a 41 67 4d 43 41 78 4e 53 41 78 4e 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 32 4e 6a 59 79 49 67 64 6d 56 6a 64 47 39 79 4c 57 56 6d 5a 6d 56 6a 64 44 30 69 62 6d 39 75 4c 58 4e 6a 59 57 78 70 62 6d 63 74 63 33 52 79 62 32 74 6c 49 69 42 6b 50 53 4a 4e 4e 43 34 31 49 44 52 73 4e 69 41 7a 4c 6a 55 74 4e 69 41 7a 4c 6a 55 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 22 29 7d 2e 6d 6d 64 73 2d 74 61 62 6c 65 5f 5f 6d 64 63 2c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ore{content:url("data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHZpZXdCb3g9IjAgMCAxNSAxNSI+PHBhdGggZmlsbD0iI2NjYyIgdmVjdG9yLWVmZmVjdD0ibm9uLXNjYWxpbmctc3Ryb2tlIiBkPSJNNC41IDRsNiAzLjUtNiAzLjUiLz48L3N2Zz4=")}.mmds-table__mdc,
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC2016INData Raw: 2a 2c 2e 6d 6d 64 73 2d 74 68 5f 5f 69 6e 6e 65 72 5f 5f 6d 64 63 20 2e 6d 6d 64 73 2d 74 68 5f 5f 62 75 74 74 6f 6e 5f 5f 6d 64 63 3a 61 66 74 65 72 2c 2e 6d 6d 64 73 2d 74 68 5f 5f 69 6e 6e 65 72 5f 5f 6d 64 63 20 2e 6d 6d 64 73 2d 74 68 5f 5f 62 75 74 74 6f 6e 5f 5f 6d 64 63 20 3a 61 66 74 65 72 2c 2e 6d 6d 64 73 2d 74 68 5f 5f 69 6e 6e 65 72 5f 5f 6d 64 63 20 2e 6d 6d 64 73 2d 74 68 5f 5f 62 75 74 74 6f 6e 5f 5f 6d 64 63 3a 62 65 66 6f 72 65 2c 2e 6d 6d 64 73 2d 74 68 5f 5f 69 6e 6e 65 72 5f 5f 6d 64 63 20 2e 6d 6d 64 73 2d 74 68 5f 5f 62 75 74 74 6f 6e 5f 5f 6d 64 63 20 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 6d 6d 64 73 2d 74 68 5f 5f 69 6e 6e 65 72 5f 5f 6d 64 63 20 2e 6d 6d 64 73 2d 74 68 5f 5f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: *,.mmds-th__inner__mdc .mmds-th__button__mdc:after,.mmds-th__inner__mdc .mmds-th__button__mdc :after,.mmds-th__inner__mdc .mmds-th__button__mdc:before,.mmds-th__inner__mdc .mmds-th__button__mdc :before{box-sizing:border-box}.mmds-th__inner__mdc .mmds-th__
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC9333INData Raw: 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 64 70 5a 48 52 6f 50 53 49 78 4f 53 49 67 61 47 56 70 5a 32 68 30 50 53 49 32 49 69 42 68 63 6d 6c 68 4c 57 68 70 5a 47 52 6c 62 6a 30 69 64 48 4a 31 5a 53 49 2b 50 47 63 67 5a 6d 6c 73 62 44 30 69 62 6d 39 75 5a 53 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 7a 46 6c 4d 57 55 78 5a 53 49 67 5a 44 30 69 54 54 41 67 4d 47 67 78 4d 45 77 30 4c 6a 6b 35 4f 43 41 31 4c 6a 6c 36 49 69 38 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 32 46 69 59 57 4a 68 59 69 49 67 5a 44 30 69 54 54 6b 67 4e 53 34 35 61 44 45 77 54 44 45 7a 4c 6a 6b 35 4f 43 41 77 65 69 49 76 50 6a 77 76 5a 7a 34 38 4c 33 4e 32 5a 7a 34 3d 22 29 7d 2e 6d 6d 64 73
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: HR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHdpZHRoPSIxOSIgaGVpZ2h0PSI2IiBhcmlhLWhpZGRlbj0idHJ1ZSI+PGcgZmlsbD0ibm9uZSI+PHBhdGggZmlsbD0iIzFlMWUxZSIgZD0iTTAgMGgxMEw0Ljk5OCA1Ljl6Ii8+PHBhdGggZmlsbD0iI2FiYWJhYiIgZD0iTTkgNS45aDEwTDEzLjk5OCAweiIvPjwvZz48L3N2Zz4=")}.mmds


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          14192.168.2.749755143.204.98.1124436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC588OUTGET /content/assets/css/42a1252.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC652INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 23622
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 01:34:31 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:58 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "3bd9baa31a9a6cc0431445d10c71d444"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 da4de4427d18bee1d3254f1bbdad25f2.cloudfront.net (CloudFront), 1.1 9eb0e845437929074828e0cf53f179ae.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: iMZwuyTIeO1a4U0en4Ux7htqpgNJmwCpSiaqDRBFi1Okud9rdZD96A==
                                                                                                                                                                                                                                                                                                                                                                          Age: 150886
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC16384INData Raw: 2e 6d 64 73 2d 6c 6f 61 64 65 72 5f 5f 6d 64 63 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 30 70 78 3b 68 65 69 67 68 74 3a 31 65 6d 3b 6d 61 72 67 69 6e 3a 2e 35 65 6d 20 61 75 74 6f 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 3b 77 69 64 74 68 3a 31 65 6d 7d 2e 6d 64 73 2d 6c 6f 61 64 65 72 5f 5f 6d 64 63 2e 6d 64 73 2d 6c 6f 61 64 65 72 2d 2d 73 6d 61 6c 6c 5f 5f 6d 64 63 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 7d 2e 6d 64 73 2d 6c 6f 61 64 65 72 5f 5f 6d 64 63 2e 6d 64 73 2d 6c 6f 61 64 65 72 2d 2d 6c 61 72 67 65 5f 5f 6d 64 63 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 30 70 78 7d 2e 6d 64 73 2d 6c 6f 61 64 65 72 5f 5f 6d 64 63 2e 6d 64 73 2d 63 6f 6d 70 6f 6e 65 6e 74 2d 2d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .mds-loader__mdc{font-size:40px;height:1em;margin:.5em auto;position:relative;transform:rotate(180deg);width:1em}.mds-loader__mdc.mds-loader--small__mdc{font-size:20px}.mds-loader__mdc.mds-loader--large__mdc{font-size:80px}.mds-loader__mdc.mds-component--
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC7238INData Raw: 63 75 73 2c 2e 6d 64 73 2d 62 75 74 74 6f 6e 5f 5f 6d 64 63 2e 6d 64 73 2d 62 75 74 74 6f 6e 2d 2d 70 72 69 6d 61 72 79 5f 5f 6d 64 63 3a 68 6f 76 65 72 2c 61 2e 6d 64 73 2d 62 75 74 74 6f 6e 5f 5f 6d 64 63 2e 6d 64 73 2d 62 75 74 74 6f 6e 2d 2d 70 72 69 6d 61 72 79 5f 5f 6d 64 63 3a 66 6f 63 75 73 2c 61 2e 6d 64 73 2d 62 75 74 74 6f 6e 5f 5f 6d 64 63 2e 6d 64 73 2d 62 75 74 74 6f 6e 2d 2d 70 72 69 6d 61 72 79 5f 5f 6d 64 63 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 35 62 61 31 7d 2e 6d 64 73 2d 62 75 74 74 6f 6e 5f 5f 6d 64 63 2e 6d 64 73 2d 62 75 74 74 6f 6e 2d 2d 70 72 69 6d 61 72 79 5f 5f 6d 64 63 3a 61 63 74 69 76 65 2c 61 2e 6d 64 73 2d 62 75 74 74 6f 6e 5f 5f 6d 64 63 2e 6d 64 73 2d 62 75 74 74 6f 6e 2d 2d 70
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: cus,.mds-button__mdc.mds-button--primary__mdc:hover,a.mds-button__mdc.mds-button--primary__mdc:focus,a.mds-button__mdc.mds-button--primary__mdc:hover{background-color:#005ba1}.mds-button__mdc.mds-button--primary__mdc:active,a.mds-button__mdc.mds-button--p


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          15192.168.2.749756143.204.98.74436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC368OUTGET /content/assets/d3634a4.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC659INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 11021
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 06:08:30 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:59 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "160225840b776b7d624bc51ee13de74e"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 da4de4427d18bee1d3254f1bbdad25f2.cloudfront.net (CloudFront), 1.1 5f6905ea282e042ad3334bfed8a840ce.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: qBceti_xOSx4Q5QSoWAIM5BEmWGOI0_QWdApuBbKlKpWp5HJfZJxUA==
                                                                                                                                                                                                                                                                                                                                                                          Age: 134448
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC11021INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 64 61 74 61 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 64 3d 64 61 74 61 5b 30 5d 2c 6c 3d 64 61 74 61 5b 31 5d 2c 66 3d 64 61 74 61 5b 32 5d 2c 69 3d 30 2c 79 3d 5b 5d 3b 69 3c 64 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 6e 3d 64 5b 69 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6f 2c 6e 29 26 26 6f 5b 6e 5d 26 26 79 2e 70 75 73 68 28 6f 5b 6e 5d 5b 30 5d 29 2c 6f 5b 6e 5d 3d 30 3b 66 6f 72 28 74 20 69 6e 20 6c 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6c 2c 74 29 26 26 28 65 5b 74 5d 3d 6c 5b 74 5d 29 3b 66 6f 72 28 76 26 26 76 28 64 61 74 61 29
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: !function(e){function t(data){for(var t,n,d=data[0],l=data[1],f=data[2],i=0,y=[];i<d.length;i++)n=d[i],Object.prototype.hasOwnProperty.call(o,n)&&o[n]&&y.push(o[n][0]),o[n]=0;for(t in l)Object.prototype.hasOwnProperty.call(l,t)&&(e[t]=l[t]);for(v&&v(data)


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          16192.168.2.749757143.204.98.1124436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC588OUTGET /content/assets/css/4d3d6a7.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 7163
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 01:35:17 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:58 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "4fc11fee092bca50e1bcce93c7006bcb"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 fce673b0e9c8ffbca0678547d3b9c424.cloudfront.net (CloudFront), 1.1 bee9d99ac2913ec4167e166e6bdb691e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: oaGdFDNoznqgHiOT5LxDX9GwA-hnS06rTtYrPJQ8BRD_bS_qFWyopw==
                                                                                                                                                                                                                                                                                                                                                                          Age: 150841
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC7163INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 55 6e 69 76 65 72 73 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 31 30 30 3b 73 72 63 3a 75 72 6c 28 2f 63 6f 6e 74 65 6e 74 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 33 66 66 37 62 36 34 37 2d 65 64 33 35 2d 34 61 33 34 2d 61 34 39 37 2d 30 62 38 65 30 34 35 35 65 66 30 39 2e 33 64 33 31 65 32 30 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2f 63 6f 6e 74 65 6e 74 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 33 66 66 37 62 36 34 37 2d 65 64 33 35 2d 34 61 33 34 2d 61 34 39 37 2d 30 62 38 65 30 34 35 35 65 66 30 39 2e 33 64 33 31 65 32 30 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: @font-face{font-display:swap;font-family:Univers;font-style:normal;font-weight:100;src:url(/content/assets/fonts/3ff7b647-ed35-4a34-a497-0b8e0455ef09.3d31e20.eot);src:url(/content/assets/fonts/3ff7b647-ed35-4a34-a497-0b8e0455ef09.3d31e20.eot?#iefix) forma


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          17192.168.2.749759104.18.87.424436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC369OUTGET /scripttemplates/otSDKStub.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC895INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:17 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-MD5: uiXk8gw/ehyoMvZ3GeQiaQ==
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 03 Oct 2024 13:13:01 GMT
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 22c02fad-e01e-0102-4b99-15d725000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 04 Oct 2024 19:29:17 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8ccf57172df532d0-EWR
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC474INData Raw: 35 37 62 66 0d 0a 76 61 72 20 4f 6e 65 54 72 75 73 74 53 74 75 62 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 2c 6f 2c 6c 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 74 6d 6c 47 72 6f 75 70 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 6f 73 74 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 67 65 6e 56 65 6e 64 6f 72 73 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 76 65 6e 64 6f 72 73 53 65 72 76 69 63 65 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 49 41 42 43 6f 6f 6b 69 65 56 61 6c 75 65 3d 22 22 2c 74 68 69 73 2e 6f 6e 65 54 72 75 73 74 49 41 42
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 57bfvar OneTrustStub=function(t){"use strict";var a,o,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIAB
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC1369INData Raw: 43 59 22 2c 22 4c 56 22 2c 22 4c 54 22 2c 22 4c 55 22 2c 22 48 55 22 2c 22 4d 54 22 2c 22 4e 4c 22 2c 22 41 54 22 2c 22 50 4c 22 2c 22 50 54 22 2c 22 52 4f 22 2c 22 53 49 22 2c 22 53 4b 22 2c 22 46 49 22 2c 22 53 45 22 2c 22 47 42 22 2c 22 48 52 22 2c 22 4c 49 22 2c 22 4e 4f 22 2c 22 49 53 22 5d 2c 74 68 69 73 2e 73 74 75 62 46 69 6c 65 4e 61 6d 65 3d 22 6f 74 53 44 4b 53 74 75 62 22 2c 74 68 69 73 2e 44 41 54 41 46 49 4c 45 41 54 54 52 49 42 55 54 45 3d 22 64 61 74 61 2d 64 6f 6d 61 69 6e 2d 73 63 72 69 70 74 22 2c 74 68 69 73 2e 62 61 6e 6e 65 72 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 42 61 6e 6e 65 72 53 64 6b 2e 6a 73 22 2c 74 68 69 73 2e 64 6f 6d 50 75 72 69 66 79 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 44 6f 6d 50 75 72 69 66 79 2e 6a 73 22 2c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 72 69 6d 28 29 7d 29 2c 6e 3d 30 2c 61 3d 76 6f 69 64 20 30 3b 6e 3c 69 2e 6c 65 6e 67 74 68 3b 2b 2b 6e 29 69 66 28 2f 3a 2f 2e 74 65 73 74 28 69 5b 6e 5d 29 29 7b 69 66 28 21 28 61 3d 69 5b 6e 5d 2e 73 70 6c 69 74 28 2f 3a 28 2e 2b 29 2f 29 29 5b 31 5d 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 65 5b 74 68 69 73 2e 63 61 6d 65 6c 69 7a 65 28 61 5b 30 5d 29 5d 3d 61 5b 31 5d 2e 74 72 69 6d 28 29 7d 72 65 74 75 72 6e 20 65 7d 2c 65 29 3b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 69 6d 70 6c 65 6d 65 6e 74 54 68 65 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 2c 6f 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: nction(t){return t.trim()}),n=0,a=void 0;n<i.length;++n)if(/:/.test(i[n])){if(!(a=i[n].split(/:(.+)/))[1])return null;e[this.camelize(a[0])]=a[1].trim()}return e},e);function e(){var t=this;this.implementThePolyfill=function(){var a=t,o=Element.prototype.
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC1369INData Raw: 28 73 2e 77 69 6e 2e 5f 5f 67 70 70 3d 73 2e 65 78 65 63 75 74 65 47 70 70 41 70 69 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 73 2e 6d 65 73 73 61 67 65 48 61 6e 64 6c 65 72 2c 21 31 29 2c 73 2e 61 64 64 46 72 61 6d 65 28 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 29 29 7d 2c 74 68 69 73 2e 72 65 6d 6f 76 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 66 72 61 6d 65 5b 6e 61 6d 65 3d 22 2b 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 2b 22 5d 22 29 5b 30 5d 3b 74 26 26 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (s.win.__gpp=s.executeGppApi,window.addEventListener("message",s.messageHandler,!1),s.addFrame(s.LOCATOR_NAME))},this.removeGppApi=function(){delete s.win.__gpp;var t=document.querySelectorAll("iframe[name="+s.LOCATOR_NAME+"]")[0];t&&t.parentElement.remov
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC1369INData Raw: 2e 77 69 6e 2e 64 6f 63 75 6d 65 6e 74 2c 6e 3d 42 6f 6f 6c 65 61 6e 28 73 2e 77 69 6e 2e 66 72 61 6d 65 73 5b 74 5d 29 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 69 2e 62 6f 64 79 3f 28 28 65 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 29 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 2c 65 2e 6e 61 6d 65 3d 74 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 2c 22 47 50 50 20 4c 6f 63 61 74 6f 72 22 29 2c 69 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 61 64 64 46 72 61 6d 65 28 74 29 7d 2c 35 29 29 2c 21 6e 7d 2c 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .win.document,n=Boolean(s.win.frames[t]);return n||(i.body?((e=i.createElement("iframe")).style.cssText="display:none",e.name=t,e.setAttribute("title","GPP Locator"),i.body.appendChild(e)):setTimeout(function(){s.addFrame(t)},5)),!n},this.addEventListener
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC1369INData Raw: 64 6f 77 2e 4f 74 54 72 75 73 74 65 64 54 79 70 65 2e 54 72 75 73 74 65 64 54 79 70 65 50 6f 6c 69 63 79 3d 77 69 6e 64 6f 77 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 6f 74 2d 74 72 75 73 74 65 64 2d 74 79 70 65 2d 70 6f 6c 69 63 79 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 69 3d 5b 64
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: dow.OtTrustedType.TrustedTypePolicy=window.trustedTypes.createPolicy("ot-trusted-type-policy",{createHTML:function(t){return window.DOMPurify.sanitize(t)},createScript:function(t){return window.DOMPurify.sanitize(t)},createScriptURL:function(t){var e,i=[d
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC1369INData Raw: 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 72 6f 73 73 6f 72 69 67 69 6e 22 29 7c 7c 6e 75 6c 6c 2c 74 68 69 73 2e 70 72 65 76 69 65 77 4d 6f 64 65 3d 22 74 72 75 65 22 3d 3d 3d 6c 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 72 65 76 69 65 77 2d 6d 6f 64 65 22 29 2c 74 68 69 73 2e 6f 74 46 65 74 63 68 28 6c 2e 62 61 6e 6e 65 72 44 61 74 61 50 61 72 65 6e 74 55 52 4c 2c 74 68 69 73 2e 67 65 74 4c 6f 63 61 74 69 6f 6e 2e 62 69 6e 64 28 74 68 69 73 29 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 44 6f 6d 61 69 6e 49 66 42 75 6c 6b 44 6f 6d 61 69 6e 45 6e 61 62 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 26 26 74 2e 54 65 6e 61 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: lement.getAttribute("crossorigin")||null,this.previewMode="true"===l.stubScriptElement.getAttribute("data-preview-mode"),this.otFetch(l.bannerDataParentURL,this.getLocation.bind(this))},f.prototype.setDomainIfBulkDomainEnabled=function(t){var e=t&&t.Tenan
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC1369INData Raw: 2e 67 65 6f 6c 6f 63 61 74 69 6f 6e 43 6f 6f 6b 69 65 73 50 61 72 61 6d 29 29 7c 7c 74 2e 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 3f 28 65 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 30 5d 2c 69 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 31 5d 2c 74 68 69 73 2e 73 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 65 2c 69 29 2c 74 68 69 73 2e 61 64 64 42 61 6e 6e 65 72 53 44 4b 53 63 72 69 70 74 28 74 29 29 3a 74 68 69 73 2e 67 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 74 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 6e 64 6c 65 42 75 6c 6b 44 6f 6d 61 69 6e 4d 67 6d 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .geolocationCookiesParam))||t.SkipGeolocation?(e=i.split(";")[0],i=i.split(";")[1],this.setGeoLocation(e,i),this.addBannerSDKScript(t)):this.getGeoLocation(t)},f.prototype.handleBulkDomainMgmt=function(t,e){window.sessionStorage&&window.sessionStorage.set
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC1369INData Raw: 74 2c 69 2c 65 2c 6e 2c 61 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 21 31 29 2c 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 3b 76 61 72 20 6f 3d 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6f 74 50 72 65 76 69 65 77 44 61 74 61 22 29 3b 69 66 28 6e 65 77 20 52 65 67 45 78 70 28 22 5e 66 69 6c 65 3a 2f 2f 22 2c 22 69 22 29 2e 74 65 73 74 28 74 29 29 74 68 69 73 2e 6f 74 46 65 74 63 68 4f 66 66 6c 69 6e 65 46 69 6c 65 28 74 2c 69 29 3b 65 6c 73 65 20 69 66 28 30 3c 3d 74 2e 69 6e 64 65 78 4f 66 28 22 2f 63 6f 6e 73 65 6e 74 2f 22 29 26 26 74 68 69 73 2e 70 72 65 76 69 65 77 4d 6f 64 65 26 26 6f 29 7b 6f 3d 4a 53 4f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: t,i,e,n,a){void 0===e&&(e=!1),void 0===n&&(n=null);var o=window.sessionStorage&&window.sessionStorage.getItem("otPreviewData");if(new RegExp("^file://","i").test(t))this.otFetchOfflineFile(t,i);else if(0<=t.indexOf("/consent/")&&this.previewMode&&o){o=JSO
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC1369INData Raw: 61 2e 63 6f 75 6e 74 72 79 26 26 21 61 2e 73 74 61 74 65 29 72 65 74 75 72 6e 20 6f 26 26 30 3c 6f 2e 6c 65 6e 67 74 68 3f 6f 5b 30 5d 3a 6e 75 6c 6c 3b 66 6f 72 28 76 61 72 20 73 3d 61 2e 73 74 61 74 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 72 3d 61 2e 63 6f 75 6e 74 72 79 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 75 3d 30 3b 75 3c 74 2e 52 75 6c 65 53 65 74 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 69 66 28 21 30 3d 3d 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 47 6c 6f 62 61 6c 29 6e 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 65 6c 73 65 7b 76 61 72 20 70 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 53 74 61 74 65 73 3b 69 66 28 70 5b 72 5d 26 26 30 3c 3d 70 5b 72 5d 2e 69 6e 64 65 78 4f 66 28 73 29 29 7b 69 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 62
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: a.country&&!a.state)return o&&0<o.length?o[0]:null;for(var s=a.state.toLowerCase(),r=a.country.toLowerCase(),u=0;u<t.RuleSet.length;u++)if(!0===t.RuleSet[u].Global)n=t.RuleSet[u];else{var p=t.RuleSet[u].States;if(p[r]&&0<=p[r].indexOf(s)){i=t.RuleSet[u];b


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          18192.168.2.749760104.18.86.424436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC670OUTGET /consent/b44b7288-723c-44e2-ab4f-97f253fa98bd-test/b44b7288-723c-44e2-ab4f-97f253fa98bd-test.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC911INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:18 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          CF-Ray: 8ccf57172acc43f7-EWR
                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 19:48:37 GMT
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Content-MD5: +/FtnzFPZ0bPP75QFsLZpQ==
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: ae825aa3-f01e-003b-20ca-15d1d4000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC458INData Raw: 31 34 31 63 0d 0a 7b 22 43 6f 6f 6b 69 65 53 50 41 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 53 61 6d 65 53 69 74 65 4e 6f 6e 65 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 56 32 43 53 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 4d 75 6c 74 69 56 61 72 69 61 6e 74 54 65 73 74 69 6e 67 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 55 73 65 56 32 22 3a 74 72 75 65 2c 22 4d 6f 62 69 6c 65 53 44 4b 22 3a 66 61 6c 73 65 2c 22 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 53 63 72 69 70 74 54 79 70 65 22 3a 22 54 45 53 54 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 32 30 32 34 30 39 2e 31 2e 30 22 2c 22 4f 70 74 61 6e 6f 6e 44 61 74 61 4a 53 4f 4e 22 3a 22 62 34 34 62 37 32 38 38 2d 37
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 141c{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"TEST","Version":"202409.1.0","OptanonDataJSON":"b44b7288-7
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC1369INData Raw: 65 53 65 74 22 3a 5b 7b 22 49 64 22 3a 22 30 31 39 32 34 34 34 34 2d 63 38 62 34 2d 37 62 33 39 2d 62 64 32 33 2d 62 39 37 63 30 31 62 34 66 38 32 62 22 2c 22 4e 61 6d 65 22 3a 22 47 6c 6f 62 61 6c 22 2c 22 43 6f 75 6e 74 72 69 65 73 22 3a 5b 22 70 72 22 2c 22 70 73 22 2c 22 70 77 22 2c 22 70 79 22 2c 22 71 61 22 2c 22 61 64 22 2c 22 61 65 22 2c 22 61 66 22 2c 22 61 67 22 2c 22 61 69 22 2c 22 61 6c 22 2c 22 61 6d 22 2c 22 61 6f 22 2c 22 61 71 22 2c 22 61 72 22 2c 22 61 73 22 2c 22 61 75 22 2c 22 61 77 22 2c 22 61 7a 22 2c 22 62 61 22 2c 22 62 62 22 2c 22 72 73 22 2c 22 62 64 22 2c 22 72 75 22 2c 22 62 66 22 2c 22 72 77 22 2c 22 62 68 22 2c 22 62 69 22 2c 22 62 6a 22 2c 22 62 6c 22 2c 22 62 6d 22 2c 22 62 6e 22 2c 22 62 6f 22 2c 22 73 61 22 2c 22 73 62 22
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: eSet":[{"Id":"01924444-c8b4-7b39-bd23-b97c01b4f82b","Name":"Global","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","sb"
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC1369INData Raw: 29 20 46 6f 72 20 6e 6f 6e 2d 45 4d 45 41 22 2c 22 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 5b 5d 2c 22 47 43 45 6e 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 49 73 47 50 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 45 6e 61 62 6c 65 4a 57 54 41 75 74 68 46 6f 72 4b 6e 6f 77 6e 55 73 65 72 73 22 3a 66 61 6c 73 65 7d 2c 7b 22 49 64 22 3a 22 30 31 39 32 34 34 34 34 2d 63 34 35 65 2d 37 61 34 62 2d 61 36 61 32 2d 66 63 61 61 61 35 63 63 31 65 35 64 22 2c 22 4e 61 6d 65 22 3a 22 45 55 22 2c 22 43 6f 75 6e 74 72 69 65 73 22 3a 5b 22 64 65 22 2c 22 6e 6f 22 2c 22 62 65 22 2c 22 66 69 22 2c 22 70 74 22 2c 22 62 67 22 2c 22 64 6b 22 2c 22 6c 74 22 2c 22 6c 75 22 2c 22 68 72 22 2c 22 6c 76 22 2c 22 66 72 22 2c 22 68 75 22 2c 22 73 65 22 2c 22 6d 63 22 2c 22 73 69 22
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ) For non-EMEA","Conditions":[],"GCEnable":false,"IsGPPEnabled":false,"EnableJWTAuthForKnownUsers":false},{"Id":"01924444-c45e-7a4b-a6a2-fcaaa5cc1e5d","Name":"EU","Countries":["de","no","be","fi","pt","bg","dk","lt","lu","hr","lv","fr","hu","se","mc","si"
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC1369INData Raw: 65 61 74 65 64 54 69 6d 65 22 3a 22 32 30 32 34 2d 31 30 2d 30 32 54 31 39 3a 34 38 3a 33 35 2e 39 37 30 36 33 37 32 31 38 22 2c 22 75 70 64 61 74 65 64 54 69 6d 65 22 3a 22 32 30 32 34 2d 31 30 2d 30 32 54 31 39 3a 34 38 3a 33 35 2e 39 37 30 36 34 39 35 37 38 22 2c 22 63 6d 70 49 64 22 3a 22 32 38 22 2c 22 63 6d 70 56 65 72 73 69 6f 6e 22 3a 22 31 22 2c 22 63 6f 6e 73 65 6e 74 53 63 72 65 65 6e 22 3a 22 31 22 2c 22 63 6f 6e 73 65 6e 74 4c 61 6e 67 75 61 67 65 22 3a 6e 75 6c 6c 2c 22 76 65 6e 64 6f 72 4c 69 73 74 56 65 72 73 69 6f 6e 22 3a 30 2c 22 6d 61 78 56 65 6e 64 6f 72 49 64 22 3a 30 2c 22 65 6e 63 6f 64 69 6e 67 54 79 70 65 22 3a 22 30 22 2c 22 67 6c 6f 62 61 6c 56 65 6e 64 6f 72 4c 69 73 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: eatedTime":"2024-10-02T19:48:35.970637218","updatedTime":"2024-10-02T19:48:35.970649578","cmpId":"28","cmpVersion":"1","consentScreen":"1","consentLanguage":null,"vendorListVersion":0,"maxVendorId":0,"encodingType":"0","globalVendorListUrl":"https://cdn.c
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC591INData Raw: 6e 74 73 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 47 43 4d 44 4d 41 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 52 65 6d 6f 76 65 53 65 74 74 69 6e 67 73 49 63 6f 6e 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 47 65 6e 65 72 61 6c 56 65 6e 64 6f 72 73 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 47 50 50 22 3a 74 72 75 65 7d 2c 22 49 73 53 75 70 70 72 65 73 73 42 61 6e 6e 65 72 22 3a 66 61 6c 73 65 2c 22 49 73 53 75 70 70 72 65 73 73 50 43 22 3a 66 61 6c 73 65 2c 22 50 75 62 6c 69 73 68 65 72 43 43 22 3a 22 55 53 22 2c 22 44 6f 6d 61 69 6e 22 3a 22 6d 6f 72 6e 69 6e 67 73 74 61 72 2e 63 6f 6d 22 2c 22 54 65 6e 61 6e 74 47 75 69 64 22 3a 22 31 36 30 38 65 63 38 31 2d 66 30 62 35 2d 34 31 33 62 2d 38 38 62 38 2d 36 33 62 63 30 64 37 34 64
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: nts":true,"CookieV2GCMDMA":true,"CookieV2RemoveSettingsIcon":true,"CookieV2GeneralVendors":true,"CookieV2GPP":true},"IsSuppressBanner":false,"IsSuppressPC":false,"PublisherCC":"US","Domain":"morningstar.com","TenantGuid":"1608ec81-f0b5-413b-88b8-63bc0d74d
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          19192.168.2.749758104.18.87.424436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:17 UTC405OUTGET /consent/b44b7288-723c-44e2-ab4f-97f253fa98bd-test/OtAutoBlock.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC917INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:18 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          CF-Ray: 8ccf5717299b6a5b-EWR
                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 19:48:37 GMT
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Content-MD5: B53c9lfEaZVlbb2znzG2GA==
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: de5e259d-201e-00ba-1cca-157383000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC452INData Raw: 33 36 38 35 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 71 28 61 29 7b 76 61 72 20 63 3d 5b 5d 2c 62 3d 5b 5d 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 66 6f 72 28 76 61 72 20 67 3d 7b 7d 2c 68 3d 30 3b 68 3c 75 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 7b 76 61 72 20 64 3d 75 5b 68 5d 3b 69 66 28 64 2e 54 61 67 3d 3d 3d 66 29 7b 67 3d 64 3b 62 72 65 61 6b 7d 76 61 72 20 6c 3d 76 6f 69 64 20 30 2c 6b 3d 64 2e 54 61 67 3b 76 61 72 20 43 3d 28 6b 3d 2d 31 21 3d 3d 6b 2e 69 6e 64 65 78 4f 66 28 22 68 74 74 70 3a 22 29 3f 6b 2e 72 65 70 6c 61 63 65 28 22 68 74 74 70 3a 22 2c 22 22 29 3a 6b 2e 72 65 70 6c 61 63 65 28 22 68 74 74 70 73 3a 22 2c 22 22 29 2c 2d 31 21 3d 3d 28 6c 3d 6b 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 29 3f 6b 2e 72 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 3685!function(){function q(a){var c=[],b=[],e=function(f){for(var g={},h=0;h<u.length;h++){var d=u[h];if(d.Tag===f){g=d;break}var l=void 0,k=d.Tag;var C=(k=-1!==k.indexOf("http:")?k.replace("http:",""):k.replace("https:",""),-1!==(l=k.indexOf("?"))?k.re
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC1369INData Raw: 6e 28 66 29 7b 76 61 72 20 67 3d 5b 5d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 64 29 7b 76 61 72 20 6c 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 0a 72 65 74 75 72 6e 20 6c 2e 68 72 65 66 3d 64 2c 2d 31 21 3d 3d 28 64 3d 6c 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 22 2e 22 29 29 2e 69 6e 64 65 78 4f 66 28 22 77 77 77 22 29 7c 7c 32 3c 64 2e 6c 65 6e 67 74 68 3f 64 2e 73 6c 69 63 65 28 31 29 2e 6a 6f 69 6e 28 22 2e 22 29 3a 6c 2e 68 6f 73 74 6e 61 6d 65 7d 28 66 29 3b 76 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 64 3d 3d 3d 68 7d 29 26 26 28 67 3d 5b 22 43 30 30 30 34 22 5d 29 3b 72 65 74 75 72 6e 20 67 7d 28 61 29 29 2c 7b 63 61 74 65 67 6f 72 79 49 64 73 3a 63 2c 76 73 43 61
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: n(f){var g=[],h=function(d){var l=document.createElement("a");return l.href=d,-1!==(d=l.hostname.split(".")).indexOf("www")||2<d.length?d.slice(1).join("."):l.hostname}(f);v.some(function(d){return d===h})&&(g=["C0004"]);return g}(a)),{categoryIds:c,vsCa
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC1369INData Raw: 61 29 7b 76 61 72 20 63 2c 62 3d 71 28 61 2e 73 72 63 7c 7c 22 22 29 3b 28 62 2e 63 61 74 65 67 6f 72 79 49 64 73 2e 6c 65 6e 67 74 68 7c 7c 62 2e 76 73 43 61 74 49 64 73 2e 6c 65 6e 67 74 68 29 26 26 28 78 28 62 2e 63 61 74 65 67 6f 72 79 49 64 73 2c 61 2c 62 2e 76 73 43 61 74 49 64 73 29 2c 6d 28 62 2e 63 61 74 65 67 6f 72 79 49 64 73 2c 62 2e 76 73 43 61 74 49 64 73 29 7c 7c 28 61 2e 74 79 70 65 3d 22 74 65 78 74 2f 70 6c 61 69 6e 22 29 2c 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 62 65 66 6f 72 65 73 63 72 69 70 74 65 78 65 63 75 74 65 22 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 74 65 78 74 2f 70 6c 61 69 6e 22 3d 3d 3d 0a 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 26 26 65 2e 70 72 65 76 65 6e 74 44 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: a){var c,b=q(a.src||"");(b.categoryIds.length||b.vsCatIds.length)&&(x(b.categoryIds,a,b.vsCatIds),m(b.categoryIds,b.vsCatIds)||(a.type="text/plain"),a.addEventListener("beforescriptexecute",c=function(e){"text/plain"===a.getAttribute("type")&&e.preventDe
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC1369INData Raw: 72 73 2f 61 72 65 61 5c 78 33 64 64 69 73 63 6c 6f 73 75 72 65 73 2f 73 69 7a 65 5c 78 33 64 37 32 38 78 39 30 2f 70 6f 73 5c 78 33 64 54 6f 70 2f 72 61 6e 64 6f 6d 5c 78 33 64 33 33 33 33 2f 56 69 65 77 69 64 5c 78 33 64 38 37 36 35 33 33 33 33 33 2f 70 67 69 64 5c 78 33 64 4d 46 49 2c 4d 44 49 2c 4d 45 49 2c 4d 53 49 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 6f 72 6e 69 6e 67 73 74 61 72 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 66 34 33 63 63 32 64 2e 6a 73 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 32 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: rs/area\x3ddisclosures/size\x3d728x90/pos\x3dTop/random\x3d3333/Viewid\x3d876533333/pgid\x3dMFI,MDI,MEI,MSI","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://www.morningstar.com/assets/f43cc2d.js","CategoryId":["C0002"],"Vendor":null},{"Tag":"https:/
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC1369INData Raw: 6e 67 73 74 61 72 2e 63 6f 6d 2f 5f 6e 75 78 74 2f 31 36 2e 33 39 30 31 39 36 66 2e 6a 73 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 32 22 2c 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 38 34 36 37 35 32 38 2e 66 6c 73 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 61 63 74 69 76 69 74 79 69 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 76 69 6d 65 6f 2e 63 6f 6d 2f 39 32 36 33 31 30 39 33 37 2f 65 32 66 39 66 63 32 33 33 37 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 33 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ngstar.com/_nuxt/16.390196f.js","CategoryId":["C0002","C0004"],"Vendor":null},{"Tag":"https://8467528.fls.doubleclick.net/activityi","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://vimeo.com/926310937/e2f9fc2337","CategoryId":["C0003"],"Vendor":null
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC1369INData Raw: 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 6f 72 6e 69 6e 67 73 74 61 72 2e 63 6f 6d 2f 63 6f 6e 74 65 6e 74 2f 61 73 73 65 74 73 2f 62 62 62 63 30 34 61 2e 6a 73 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 33 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 65 77 73 72 6f 6f 6d 2e 6d 6f 72 6e 69 6e 67 73 74 61 72 2e 63 6f 6d 2f 6e 65 77 73 72 6f 6f 6d 2f 6e 65 77 73 2d 61 72 63 68 69 76 65 2f 70 72 65 73 73 2d 72 65 6c 65 61 73 65 2d 64 65 74 61 69 6c 73 2f 32 30 32 33 2f 4d 6f 72 6e 69 6e 67 73 74 61 72 2d 53 75 73 74 61 69 6e 61 6c 79 74 69 63 73 2d 4c 61 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: oryId":["C0004"],"Vendor":null},{"Tag":"https://www.morningstar.com/content/assets/bbbc04a.js","CategoryId":["C0003"],"Vendor":null},{"Tag":"https://newsroom.morningstar.com/newsroom/news-archive/press-release-details/2023/Morningstar-Sustainalytics-Launc
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC1369INData Raw: 6d 2f 6e 65 77 73 72 6f 6f 6d 2f 6e 65 77 73 2d 61 72 63 68 69 76 65 2f 70 72 65 73 73 2d 72 65 6c 65 61 73 65 2d 64 65 74 61 69 6c 73 2f 32 30 32 34 2f 57 68 6f 2d 61 72 65 2d 79 6f 75 72 2d 6c 61 72 67 65 73 74 2d 70 61 79 69 6e 67 2d 63 75 73 74 6f 6d 65 72 73 2d 61 6e 64 2d 77 68 61 74 2d 70 65 72 63 65 6e 74 61 67 65 2d 64 6f 2d 74 68 65 79 2d 65 61 63 68 2d 63 6f 6e 74 72 69 62 75 74 65 2d 74 6f 2d 79 6f 75 72 2d 6f 76 65 72 61 6c 6c 2d 72 65 76 65 6e 75 65 2f 64 65 66 61 75 6c 74 2e 61 73 70 78 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 32 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 2f 67 74 6d 2f 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: m/newsroom/news-archive/press-release-details/2024/Who-are-your-largest-paying-customers-and-what-percentage-do-they-each-contribute-to-your-overall-revenue/default.aspx","CategoryId":["C0002"],"Vendor":null},{"Tag":"https://www.google-analytics.com/gtm/o
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC1369INData Raw: 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 63 68 61 72 74 62 65 61 74 2e 63 6f 6d 2f 6a 73 2f 63 68 61 72 74 62 65 61 74 5f 76 69 64 65 6f 2e 6a 73 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 32 22 2c 22 43 30 30 30 33 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 70 69 78 65 6c 2e 6d 61 74 68 74 61 67 2e 63 6f 6d 2f 73 79 6e 63 2f 69 6d 67 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 67 6f 6f 67 6c 65 61 64 73 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: C0004"],"Vendor":null},{"Tag":"https://static.chartbeat.com/js/chartbeat_video.js","CategoryId":["C0002","C0003"],"Vendor":null},{"Tag":"https://pixel.mathtag.com/sync/img","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC1369INData Raw: 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 70 2e 6d 6f 72 6e 69 6e 67 73 74 61 72 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 6e 65 77 72 65 6c 69 63 2d 62 72 6f 77 73 65 72 2d 61 67 65 6e 74 2d 73 63 72 69 70 74 2e 6a 73 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 32 22 2c 22 43 30 30 30 33 22 2c 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 62 61 74 2e 62 69 6e 67 2e 63 6f 6d 2f 62 61 74 2e 6a 73 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 32 22 2c 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 74 2e 63 6f 6e 74 65 6e 74 73 71 75 61 72 65 2e 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: r":null},{"Tag":"https://mp.morningstar.com/static/newrelic-browser-agent-script.js","CategoryId":["C0002","C0003","C0004"],"Vendor":null},{"Tag":"https://bat.bing.com/bat.js","CategoryId":["C0002","C0004"],"Vendor":null},{"Tag":"https://t.contentsquare.n
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC1369INData Raw: 30 30 30 32 22 2c 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 73 6d 65 64 69 61 2e 6d 6f 72 6e 69 6e 67 73 74 61 72 2e 63 6f 6d 2f 6d 73 74 61 72 2f 68 73 65 72 76 65 72 2f 73 69 74 65 5c 78 33 64 4e 65 77 73 6c 65 74 74 65 72 73 2f 61 72 65 61 5c 78 33 64 68 6f 6d 65 70 61 67 65 2f 73 69 7a 65 5c 78 33 64 37 32 38 78 39 30 2f 70 6f 73 5c 78 33 64 54 6f 70 2f 72 61 6e 64 6f 6d 5c 78 33 64 33 33 33 33 2f 56 69 65 77 69 64 5c 78 33 64 38 37 36 35 33 33 33 33 33 2f 70 67 69 64 5c 78 33 64 4d 46 49 2c 4d 44 49 2c 4d 45 49 2c 4d 53 49 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0002","C0004"],"Vendor":null},{"Tag":"https://msmedia.morningstar.com/mstar/hserver/site\x3dNewsletters/area\x3dhomepage/size\x3d728x90/pos\x3dTop/random\x3d3333/Viewid\x3d876533333/pgid\x3dMFI,MDI,MEI,MSI","CategoryId":["C0004"],"Vendor":null},{"Tag":"ht


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          20192.168.2.749761104.18.66.574436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC359OUTGET /js/26989390140.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.optimizely.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC931INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:18 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          x-amz-id-2: JvD8p4ohQdEA2aexr5kyXE6pCXbtSPXhI7vmCXGFeIOGo6sF8bnMOJ+zmRBuwBXfkxsd99G088P4hEWubevm8R8zs73v6Nh9
                                                                                                                                                                                                                                                                                                                                                                          x-amz-request-id: 3V78GEJPB6JBZ7NN
                                                                                                                                                                                                                                                                                                                                                                          x-amz-replication-status: PENDING
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 26 Sep 2024 21:05:12 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: W/"e9817dc84cff08c7597b4a67b8019a7f"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=120
                                                                                                                                                                                                                                                                                                                                                                          x-amz-meta-revision: 262
                                                                                                                                                                                                                                                                                                                                                                          x-amz-meta-pci_enabled: False
                                                                                                                                                                                                                                                                                                                                                                          x-amz-version-id: BH7_GvKvRD9odQGaWGoO9EtqySn5kkeS
                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                          Age: 406
                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-amz-meta-revision
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: false
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8ccf571948c84402-EWR
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC438INData Raw: 33 38 61 30 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 63 6c 69 65 6e 74 2e 6d 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 73 5f 5f 3d 7b 38 36 35 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 76 61 72 20 69 3b 21 66 75 6e 63 74 69 6f 6e 28 72 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 75 3d 22 66 75 6e 63 74 69 6f 6e 22 2c 61 3d 22 75 6e 64 65 66 69 6e 65 64 22 2c 73 3d 22 6f 62 6a 65 63 74 22 2c 63 3d 22 73 74 72 69 6e 67 22 2c 66 3d 22 6d 6f 64 65 6c 22 2c 6c 3d 22 6e 61 6d 65 22 2c 64 3d 22 74 79 70 65 22 2c 68 3d 22 76 65 6e 64 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 38a0/*! For license information please see client.min.js.LICENSE.txt */(function(){var __webpack_modules__={8650:function(t,n,e){var i;!function(r,o){"use strict";var u="function",a="undefined",s="object",c="string",f="model",l="name",d="type",h="vendo
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC1369INData Raw: 4f 3d 22 4c 47 22 2c 52 3d 22 4d 69 63 72 6f 73 6f 66 74 22 2c 43 3d 22 4d 6f 74 6f 72 6f 6c 61 22 2c 4e 3d 22 4f 70 65 72 61 22 2c 44 3d 22 53 61 6d 73 75 6e 67 22 2c 4d 3d 22 53 68 61 72 70 22 2c 50 3d 22 53 6f 6e 79 22 2c 6a 3d 22 58 69 61 6f 6d 69 22 2c 4c 3d 22 5a 65 62 72 61 22 2c 46 3d 22 46 61 63 65 62 6f 6f 6b 22 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 7b 7d 2c 65 3d 30 3b 65 3c 74 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 6e 5b 74 5b 65 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 3d 74 5b 65 5d 3b 72 65 74 75 72 6e 20 6e 7d 2c 55 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 3d 3d 3d 63 26 26 2d 31 21 3d 3d 56 28 6e 29 2e 69 6e 64 65 78 4f 66 28 56 28 74 29 29 7d 2c 56
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: O="LG",R="Microsoft",C="Motorola",N="Opera",D="Samsung",M="Sharp",P="Sony",j="Xiaomi",L="Zebra",F="Facebook",B=function(t){for(var n={},e=0;e<t.length;e++)n[t[e].toUpperCase()]=t[e];return n},U=function(t,n){return typeof t===c&&-1!==V(n).indexOf(V(t))},V
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC1369INData Raw: 62 5d 7b 33 2c 36 7d 29 5c 62 2e 2b 76 65 72 73 69 6f 6e 5c 2f 28 5b 2d 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 6f 70 65 72 61 29 28 3f 3a 2e 2b 76 65 72 73 69 6f 6e 5c 2f 7c 5b 5c 2f 20 5d 2b 29 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 6c 2c 76 5d 2c 5b 2f 6f 70 69 6f 73 5b 5c 2f 20 5d 2b 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 76 2c 5b 6c 2c 22 4f 70 65 72 61 20 4d 69 6e 69 22 5d 5d 2c 5b 2f 5c 62 6f 70 72 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 76 2c 5b 6c 2c 4e 5d 5d 2c 5b 2f 28 6b 69 6e 64 6c 65 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 6c 75 6e 61 73 63 61 70 65 7c 6d 61 78 74 68 6f 6e 7c 6e 65 74 66 72 6f 6e 74 7c 6a 61 73 6d 69 6e 65 7c 62 6c 61 7a 65 72 29 5b 5c 2f 20 5d 3f 28 5b 5c 77 5c 2e 5d 2a 29 2f 69 2c 2f 28 61 76 61 6e 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: b]{3,6})\b.+version\/([-\w\.]+)/i,/(opera)(?:.+version\/|[\/ ]+)([\w\.]+)/i],[l,v],[/opios[\/ ]+([\w\.]+)/i],[v,[l,"Opera Mini"]],[/\bopr\/([\w\.]+)/i],[v,[l,N]],[/(kindle)\/([\w\.]+)/i,/(lunascape|maxthon|netfront|jasmine|blazer)[\/ ]?([\w\.]*)/i,/(avant
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC1369INData Raw: 30 20 42 72 6f 77 73 65 72 22 5d 5d 2c 5b 2f 28 6f 63 75 6c 75 73 7c 73 61 6d 73 75 6e 67 7c 73 61 69 6c 66 69 73 68 7c 68 75 61 77 65 69 29 62 72 6f 77 73 65 72 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 5b 6c 2c 2f 28 2e 2b 29 2f 2c 22 24 31 20 42 72 6f 77 73 65 72 22 5d 2c 76 5d 2c 5b 2f 28 63 6f 6d 6f 64 6f 5f 64 72 61 67 6f 6e 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 5b 6c 2c 2f 5f 2f 67 2c 22 20 22 5d 2c 76 5d 2c 5b 2f 28 65 6c 65 63 74 72 6f 6e 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 20 73 61 66 61 72 69 2f 69 2c 2f 28 74 65 73 6c 61 29 28 3f 3a 20 71 74 63 61 72 62 72 6f 77 73 65 72 7c 5c 2f 28 32 30 5c 64 5c 64 5c 2e 5b 2d 5c 77 5c 2e 5d 2b 29 29 2f 69 2c 2f 6d 3f 28 71 71 62 72 6f 77 73 65 72 7c 62 61 69 64 75 62 6f 78 61 70 70 7c 32
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0 Browser"]],[/(oculus|samsung|sailfish|huawei)browser\/([\w\.]+)/i],[[l,/(.+)/,"$1 Browser"],v],[/(comodo_dragon)\/([\w\.]+)/i],[[l,/_/g," "],v],[/(electron)\/([\w\.]+) safari/i,/(tesla)(?: qtcarbrowser|\/(20\d\d\.[-\w\.]+))/i,/m?(qqbrowser|baiduboxapp|2
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC1369INData Raw: 69 72 65 66 6f 78 20 52 65 61 6c 69 74 79 22 5d 5d 2c 5b 2f 65 6b 69 6f 68 66 2e 2b 28 66 6c 6f 77 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 73 77 69 66 74 66 6f 78 29 2f 69 2c 2f 28 69 63 65 64 72 61 67 6f 6e 7c 69 63 65 77 65 61 73 65 6c 7c 63 61 6d 69 6e 6f 7c 63 68 69 6d 65 72 61 7c 66 65 6e 6e 65 63 7c 6d 61 65 6d 6f 20 62 72 6f 77 73 65 72 7c 6d 69 6e 69 6d 6f 7c 63 6f 6e 6b 65 72 6f 72 7c 6b 6c 61 72 29 5b 5c 2f 20 5d 3f 28 5b 5c 77 5c 2e 5c 2b 5d 2b 29 2f 69 2c 2f 28 73 65 61 6d 6f 6e 6b 65 79 7c 6b 2d 6d 65 6c 65 6f 6e 7c 69 63 65 63 61 74 7c 69 63 65 61 70 65 7c 66 69 72 65 62 69 72 64 7c 70 68 6f 65 6e 69 78 7c 70 61 6c 65 6d 6f 6f 6e 7c 62 61 73 69 6c 69 73 6b 7c 77 61 74 65 72 66 6f 78 29 5c 2f 28 5b 2d 5c 77 5c 2e 5d 2b 29 24 2f 69
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: irefox Reality"]],[/ekiohf.+(flow)\/([\w\.]+)/i,/(swiftfox)/i,/(icedragon|iceweasel|camino|chimera|fennec|maemo browser|minimo|conkeror|klar)[\/ ]?([\w\.\+]+)/i,/(seamonkey|k-meleon|icecat|iceape|firebird|phoenix|palemoon|basilisk|waterfox)\/([-\w\.]+)$/i
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC1369INData Raw: 5c 2e 5d 2b 20 5c 28 28 69 70 61 64 29 2f 69 2c 2f 5c 62 28 69 70 61 64 29 5c 64 5c 64 3f 2c 5c 64 5c 64 3f 5b 3b 5c 5d 5d 2e 2b 69 6f 73 2f 69 5d 2c 5b 66 2c 5b 68 2c 49 5d 2c 5b 64 2c 62 5d 5d 2c 5b 2f 28 6d 61 63 69 6e 74 6f 73 68 29 3b 2f 69 5d 2c 5b 66 2c 5b 68 2c 49 5d 5d 2c 5b 2f 5c 62 28 73 68 2d 3f 5b 61 6c 74 76 7a 5d 3f 5c 64 5c 64 5b 61 2d 65 6b 6d 5d 3f 29 2f 69 5d 2c 5b 66 2c 5b 68 2c 4d 5d 2c 5b 64 2c 67 5d 5d 2c 5b 2f 5c 62 28 28 3f 3a 61 67 5b 72 73 5d 5b 32 33 5d 3f 7c 62 61 68 32 3f 7c 73 68 74 3f 7c 62 74 76 29 2d 61 3f 5b 6c 77 5d 5c 64 7b 32 7d 29 5c 62 28 3f 21 2e 2b 64 5c 2f 73 29 2f 69 5d 2c 5b 66 2c 5b 68 2c 6b 5d 2c 5b 64 2c 62 5d 5d 2c 5b 2f 28 3f 3a 68 75 61 77 65 69 7c 68 6f 6e 6f 72 29 28 5b 2d 5c 77 20 5d 2b 29 5b 3b 5c 29
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: \.]+ \((ipad)/i,/\b(ipad)\d\d?,\d\d?[;\]].+ios/i],[f,[h,I],[d,b]],[/(macintosh);/i],[f,[h,I]],[/\b(sh-?[altvz]?\d\d[a-ekm]?)/i],[f,[h,M],[d,g]],[/\b((?:ag[rs][23]?|bah2?|sht?|btv)-a?[lw]\d{2})\b(?!.+d\/s)/i],[f,[h,k],[d,b]],[/(?:huawei|honor)([-\w ]+)[;\)
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC1369INData Raw: 2f 5c 62 6c 67 2d 3f 28 5b 5c 64 5c 77 5d 2b 29 20 62 75 69 2f 69 5d 2c 5b 66 2c 5b 68 2c 4f 5d 2c 5b 64 2c 67 5d 5d 2c 5b 2f 28 69 64 65 61 74 61 62 5b 2d 5c 77 20 5d 2b 29 2f 69 2c 2f 6c 65 6e 6f 76 6f 20 3f 28 73 5b 35 36 5d 30 30 30 5b 2d 5c 77 5d 2b 7c 74 61 62 28 3f 3a 5b 5c 77 20 5d 2b 29 7c 79 74 5b 2d 5c 64 5c 77 5d 7b 36 7d 7c 74 62 5b 2d 5c 64 5c 77 5d 7b 36 7d 29 2f 69 5d 2c 5b 66 2c 5b 68 2c 22 4c 65 6e 6f 76 6f 22 5d 2c 5b 64 2c 62 5d 5d 2c 5b 2f 28 3f 3a 6d 61 65 6d 6f 7c 6e 6f 6b 69 61 29 2e 2a 28 6e 39 30 30 7c 6c 75 6d 69 61 20 5c 64 2b 29 2f 69 2c 2f 6e 6f 6b 69 61 5b 2d 5f 20 5d 3f 28 5b 2d 5c 77 5c 2e 5d 2a 29 2f 69 5d 2c 5b 5b 66 2c 2f 5f 2f 67 2c 22 20 22 5d 2c 5b 68 2c 22 4e 6f 6b 69 61 22 5d 2c 5b 64 2c 67 5d 5d 2c 5b 2f 28 70 69
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /\blg-?([\d\w]+) bui/i],[f,[h,O],[d,g]],[/(ideatab[-\w ]+)/i,/lenovo ?(s[56]000[-\w]+|tab(?:[\w ]+)|yt[-\d\w]{6}|tb[-\d\w]{6})/i],[f,[h,"Lenovo"],[d,b]],[/(?:maemo|nokia).*(n900|lumia \d+)/i,/nokia[-_ ]?([-\w\.]*)/i],[[f,/_/g," "],[h,"Nokia"],[d,g]],[/(pi
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC1369INData Raw: 37 38 61 5d 5c 64 5c 64 3f 29 2f 69 5d 2c 5b 66 2c 5b 68 2c 22 41 63 65 72 22 5d 2c 5b 64 2c 62 5d 5d 2c 5b 2f 64 72 6f 69 64 2e 2b 3b 20 28 6d 5b 31 2d 35 5d 20 6e 6f 74 65 29 20 62 75 69 2f 69 2c 2f 5c 62 6d 7a 2d 28 5b 2d 5c 77 5d 7b 32 2c 7d 29 2f 69 5d 2c 5b 66 2c 5b 68 2c 22 4d 65 69 7a 75 22 5d 2c 5b 64 2c 67 5d 5d 2c 5b 2f 28 62 6c 61 63 6b 62 65 72 72 79 7c 62 65 6e 71 7c 70 61 6c 6d 28 3f 3d 5c 2d 29 7c 73 6f 6e 79 65 72 69 63 73 73 6f 6e 7c 61 63 65 72 7c 61 73 75 73 7c 64 65 6c 6c 7c 6d 65 69 7a 75 7c 6d 6f 74 6f 72 6f 6c 61 7c 70 6f 6c 79 74 72 6f 6e 29 5b 2d 5f 20 5d 3f 28 5b 2d 5c 77 5d 2a 29 2f 69 2c 2f 28 68 70 29 20 28 5b 5c 77 20 5d 2b 5c 77 29 2f 69 2c 2f 28 61 73 75 73 29 2d 3f 28 5c 77 2b 29 2f 69 2c 2f 28 6d 69 63 72 6f 73 6f 66 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 78a]\d\d?)/i],[f,[h,"Acer"],[d,b]],[/droid.+; (m[1-5] note) bui/i,/\bmz-([-\w]{2,})/i],[f,[h,"Meizu"],[d,g]],[/(blackberry|benq|palm(?=\-)|sonyericsson|acer|asus|dell|meizu|motorola|polytron)[-_ ]?([-\w]*)/i,/(hp) ([\w ]+\w)/i,/(asus)-?(\w+)/i,/(microsoft
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC1369INData Raw: 2c 5b 5b 68 2c 22 44 72 61 67 6f 6e 20 54 6f 75 63 68 22 5d 2c 66 2c 5b 64 2c 62 5d 5d 2c 5b 2f 5c 62 28 6e 73 2d 3f 5c 77 7b 30 2c 39 7d 29 20 62 2f 69 5d 2c 5b 66 2c 5b 68 2c 22 49 6e 73 69 67 6e 69 61 22 5d 2c 5b 64 2c 62 5d 5d 2c 5b 2f 5c 62 28 28 6e 78 61 7c 6e 65 78 74 29 2d 3f 5c 77 7b 30 2c 39 7d 29 20 62 2f 69 5d 2c 5b 66 2c 5b 68 2c 22 4e 65 78 74 42 6f 6f 6b 22 5d 2c 5b 64 2c 62 5d 5d 2c 5b 2f 5c 62 28 78 74 72 65 6d 65 5c 5f 29 3f 28 76 28 31 5b 30 34 35 5d 7c 32 5b 30 31 35 5d 7c 5b 33 34 36 39 5d 30 7c 37 5b 30 35 5d 29 29 20 62 2f 69 5d 2c 5b 5b 68 2c 22 56 6f 69 63 65 22 5d 2c 66 2c 5b 64 2c 67 5d 5d 2c 5b 2f 5c 62 28 6c 76 74 65 6c 5c 2d 29 3f 28 76 31 5b 31 32 5d 29 20 62 2f 69 5d 2c 5b 5b 68 2c 22 4c 76 54 65 6c 22 5d 2c 66 2c 5b 64 2c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ,[[h,"Dragon Touch"],f,[d,b]],[/\b(ns-?\w{0,9}) b/i],[f,[h,"Insignia"],[d,b]],[/\b((nxa|next)-?\w{0,9}) b/i],[f,[h,"NextBook"],[d,b]],[/\b(xtreme\_)?(v(1[045]|2[015]|[3469]0|7[05])) b/i],[[h,"Voice"],f,[d,g]],[/\b(lvtel\-)?(v1[12]) b/i],[[h,"LvTel"],f,[d,
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC1369INData Raw: 3a 29 5c 62 2f 69 5d 2c 5b 5b 64 2c 77 5d 5d 2c 5b 2f 28 6f 75 79 61 29 2f 69 2c 2f 28 6e 69 6e 74 65 6e 64 6f 29 20 28 5b 77 69 64 73 33 75 74 63 68 5d 2b 29 2f 69 5d 2c 5b 68 2c 66 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 64 72 6f 69 64 2e 2b 3b 20 28 73 68 69 65 6c 64 29 20 62 75 69 2f 69 5d 2c 5b 66 2c 5b 68 2c 22 4e 76 69 64 69 61 22 5d 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 28 70 6c 61 79 73 74 61 74 69 6f 6e 20 5b 33 34 35 70 6f 72 74 61 62 6c 65 76 69 5d 2b 29 2f 69 5d 2c 5b 66 2c 5b 68 2c 50 5d 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 5c 62 28 78 62 6f 78 28 3f 3a 20 6f 6e 65 29 3f 28 3f 21 3b 20 78 62 6f 78 29 29 5b 5c 29 3b 20 5d 2f 69 5d 2c 5b 66 2c 5b 68 2c 52 5d 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 28 28 70 65 62 62 6c 65 29 29 61 70 70 2f 69 5d 2c 5b 68 2c 66 2c 5b 64 2c 79 5d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: :)\b/i],[[d,w]],[/(ouya)/i,/(nintendo) ([wids3utch]+)/i],[h,f,[d,m]],[/droid.+; (shield) bui/i],[f,[h,"Nvidia"],[d,m]],[/(playstation [345portablevi]+)/i],[f,[h,P],[d,m]],[/\b(xbox(?: one)?(?!; xbox))[\); ]/i],[f,[h,R],[d,m]],[/((pebble))app/i],[h,f,[d,y]


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          21192.168.2.749768104.18.87.424436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC437OUTGET /consent/b44b7288-723c-44e2-ab4f-97f253fa98bd-test/b44b7288-723c-44e2-ab4f-97f253fa98bd-test.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC911INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:18 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          CF-Ray: 8ccf571b58f241c0-EWR
                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 19:48:37 GMT
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Content-MD5: +/FtnzFPZ0bPP75QFsLZpQ==
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 57ba2aa9-601e-0094-7bca-15f344000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC458INData Raw: 31 34 31 63 0d 0a 7b 22 43 6f 6f 6b 69 65 53 50 41 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 53 61 6d 65 53 69 74 65 4e 6f 6e 65 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 56 32 43 53 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 4d 75 6c 74 69 56 61 72 69 61 6e 74 54 65 73 74 69 6e 67 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 55 73 65 56 32 22 3a 74 72 75 65 2c 22 4d 6f 62 69 6c 65 53 44 4b 22 3a 66 61 6c 73 65 2c 22 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 53 63 72 69 70 74 54 79 70 65 22 3a 22 54 45 53 54 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 32 30 32 34 30 39 2e 31 2e 30 22 2c 22 4f 70 74 61 6e 6f 6e 44 61 74 61 4a 53 4f 4e 22 3a 22 62 34 34 62 37 32 38 38 2d 37
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 141c{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"TEST","Version":"202409.1.0","OptanonDataJSON":"b44b7288-7
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC1369INData Raw: 65 53 65 74 22 3a 5b 7b 22 49 64 22 3a 22 30 31 39 32 34 34 34 34 2d 63 38 62 34 2d 37 62 33 39 2d 62 64 32 33 2d 62 39 37 63 30 31 62 34 66 38 32 62 22 2c 22 4e 61 6d 65 22 3a 22 47 6c 6f 62 61 6c 22 2c 22 43 6f 75 6e 74 72 69 65 73 22 3a 5b 22 70 72 22 2c 22 70 73 22 2c 22 70 77 22 2c 22 70 79 22 2c 22 71 61 22 2c 22 61 64 22 2c 22 61 65 22 2c 22 61 66 22 2c 22 61 67 22 2c 22 61 69 22 2c 22 61 6c 22 2c 22 61 6d 22 2c 22 61 6f 22 2c 22 61 71 22 2c 22 61 72 22 2c 22 61 73 22 2c 22 61 75 22 2c 22 61 77 22 2c 22 61 7a 22 2c 22 62 61 22 2c 22 62 62 22 2c 22 72 73 22 2c 22 62 64 22 2c 22 72 75 22 2c 22 62 66 22 2c 22 72 77 22 2c 22 62 68 22 2c 22 62 69 22 2c 22 62 6a 22 2c 22 62 6c 22 2c 22 62 6d 22 2c 22 62 6e 22 2c 22 62 6f 22 2c 22 73 61 22 2c 22 73 62 22
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: eSet":[{"Id":"01924444-c8b4-7b39-bd23-b97c01b4f82b","Name":"Global","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","sb"
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC1369INData Raw: 29 20 46 6f 72 20 6e 6f 6e 2d 45 4d 45 41 22 2c 22 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 5b 5d 2c 22 47 43 45 6e 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 49 73 47 50 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 45 6e 61 62 6c 65 4a 57 54 41 75 74 68 46 6f 72 4b 6e 6f 77 6e 55 73 65 72 73 22 3a 66 61 6c 73 65 7d 2c 7b 22 49 64 22 3a 22 30 31 39 32 34 34 34 34 2d 63 34 35 65 2d 37 61 34 62 2d 61 36 61 32 2d 66 63 61 61 61 35 63 63 31 65 35 64 22 2c 22 4e 61 6d 65 22 3a 22 45 55 22 2c 22 43 6f 75 6e 74 72 69 65 73 22 3a 5b 22 64 65 22 2c 22 6e 6f 22 2c 22 62 65 22 2c 22 66 69 22 2c 22 70 74 22 2c 22 62 67 22 2c 22 64 6b 22 2c 22 6c 74 22 2c 22 6c 75 22 2c 22 68 72 22 2c 22 6c 76 22 2c 22 66 72 22 2c 22 68 75 22 2c 22 73 65 22 2c 22 6d 63 22 2c 22 73 69 22
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ) For non-EMEA","Conditions":[],"GCEnable":false,"IsGPPEnabled":false,"EnableJWTAuthForKnownUsers":false},{"Id":"01924444-c45e-7a4b-a6a2-fcaaa5cc1e5d","Name":"EU","Countries":["de","no","be","fi","pt","bg","dk","lt","lu","hr","lv","fr","hu","se","mc","si"
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC1369INData Raw: 65 61 74 65 64 54 69 6d 65 22 3a 22 32 30 32 34 2d 31 30 2d 30 32 54 31 39 3a 34 38 3a 33 35 2e 39 37 30 36 33 37 32 31 38 22 2c 22 75 70 64 61 74 65 64 54 69 6d 65 22 3a 22 32 30 32 34 2d 31 30 2d 30 32 54 31 39 3a 34 38 3a 33 35 2e 39 37 30 36 34 39 35 37 38 22 2c 22 63 6d 70 49 64 22 3a 22 32 38 22 2c 22 63 6d 70 56 65 72 73 69 6f 6e 22 3a 22 31 22 2c 22 63 6f 6e 73 65 6e 74 53 63 72 65 65 6e 22 3a 22 31 22 2c 22 63 6f 6e 73 65 6e 74 4c 61 6e 67 75 61 67 65 22 3a 6e 75 6c 6c 2c 22 76 65 6e 64 6f 72 4c 69 73 74 56 65 72 73 69 6f 6e 22 3a 30 2c 22 6d 61 78 56 65 6e 64 6f 72 49 64 22 3a 30 2c 22 65 6e 63 6f 64 69 6e 67 54 79 70 65 22 3a 22 30 22 2c 22 67 6c 6f 62 61 6c 56 65 6e 64 6f 72 4c 69 73 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: eatedTime":"2024-10-02T19:48:35.970637218","updatedTime":"2024-10-02T19:48:35.970649578","cmpId":"28","cmpVersion":"1","consentScreen":"1","consentLanguage":null,"vendorListVersion":0,"maxVendorId":0,"encodingType":"0","globalVendorListUrl":"https://cdn.c
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC591INData Raw: 6e 74 73 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 47 43 4d 44 4d 41 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 52 65 6d 6f 76 65 53 65 74 74 69 6e 67 73 49 63 6f 6e 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 47 65 6e 65 72 61 6c 56 65 6e 64 6f 72 73 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 47 50 50 22 3a 74 72 75 65 7d 2c 22 49 73 53 75 70 70 72 65 73 73 42 61 6e 6e 65 72 22 3a 66 61 6c 73 65 2c 22 49 73 53 75 70 70 72 65 73 73 50 43 22 3a 66 61 6c 73 65 2c 22 50 75 62 6c 69 73 68 65 72 43 43 22 3a 22 55 53 22 2c 22 44 6f 6d 61 69 6e 22 3a 22 6d 6f 72 6e 69 6e 67 73 74 61 72 2e 63 6f 6d 22 2c 22 54 65 6e 61 6e 74 47 75 69 64 22 3a 22 31 36 30 38 65 63 38 31 2d 66 30 62 35 2d 34 31 33 62 2d 38 38 62 38 2d 36 33 62 63 30 64 37 34 64
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: nts":true,"CookieV2GCMDMA":true,"CookieV2RemoveSettingsIcon":true,"CookieV2GeneralVendors":true,"CookieV2GPP":true},"IsSuppressBanner":false,"IsSuppressPC":false,"PublisherCC":"US","Domain":"morningstar.com","TenantGuid":"1608ec81-f0b5-413b-88b8-63bc0d74d
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          22192.168.2.749763143.204.98.1124436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC588OUTGET /content/assets/css/ee80a74.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 100925
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 02:11:06 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:59 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "05827f09c17abc7c340e2cc701de3b33"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 da6955a1993e1118f32bcb48c6630c20.cloudfront.net (CloudFront), 1.1 45de888accabe1a1cb5a389e8c9c1e06.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: zRdE6N6zJHK2-KaulY0ZL06jyz0S2ESH_VbvtDiucPL13LhZU8NoQA==
                                                                                                                                                                                                                                                                                                                                                                          Age: 148693
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC16384INData Raw: 2e 6d 64 63 2d 6d 61 72 6b 65 74 69 6e 67 2d 62 61 73 69 63 2d 63 6f 6c 75 6d 6e 5b 64 61 74 61 2d 76 2d 36 39 65 34 62 33 35 34 5d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 32 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 32 70 78 7d 2e 6d 64 63 2d 6d 61 72 6b 65 74 69 6e 67 2d 62 61 73 69 63 2d 63 6f 6c 75 6d 6e 5f 5f 6d 61 69 6e 5b 64 61 74 61 2d 76 2d 36 39 65 34 62 33 35 34 5d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 30 25 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 30 39 31 70 78 29 7b 2e 6d 64 63 2d 6d 61 72 6b 65 74 69 6e 67 2d 62 61 73 69 63 2d 63 6f 6c 75 6d 6e 5f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .mdc-marketing-basic-column[data-v-69e4b354]{display:flex;flex-wrap:wrap;padding-top:12px;padding-bottom:12px}.mdc-marketing-basic-column__main[data-v-69e4b354]{display:flex;width:100%;max-height:100%}@media (max-width:1091px){.mdc-marketing-basic-column_
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC10463INData Raw: 62 63 61 35 65 5d 2c 2e 6d 64 63 2d 6d 61 72 6b 65 74 69 6e 67 2d 73 65 63 74 69 6f 6e 2d 62 61 73 69 63 5f 5f 68 65 61 64 69 6e 67 5b 64 61 74 61 2d 76 2d 38 39 66 62 63 61 35 65 5d 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 6d 64 63 2d 6d 61 72 6b 65 74 69 6e 67 2d 73 65 63 74 69 6f 6e 2d 62 61 73 69 63 2d 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 61 6c 69 67 6d 65 6e 74 2d 6c 65 66 74 20 2e 6d 64 63 2d 6d 61 72 6b 65 74 69 6e 67 2d 73 65 63 74 69 6f 6e 2d 62 61 73 69 63 5f 5f 62 6f 64 79 2d 74 65 78 74 5b 64 61 74 61 2d 76 2d 38 39 66 62 63 61 35 65 5d 2c 2e 6d 64 63 2d 6d 61 72 6b 65 74 69 6e 67 2d 73 65 63 74 69 6f 6e 2d 62 61 73 69 63 2d 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 61 6c 69 67 6d 65 6e 74 2d 6c 65 66 74 20 2e 6d 64 63 2d 6d 61 72
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: bca5e],.mdc-marketing-section-basic__heading[data-v-89fbca5e]{text-align:center}.mdc-marketing-section-basic--horizontal-aligment-left .mdc-marketing-section-basic__body-text[data-v-89fbca5e],.mdc-marketing-section-basic--horizontal-aligment-left .mdc-mar
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC16384INData Raw: 69 64 7b 6d 61 78 2d 77 69 64 74 68 3a 31 32 30 31 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 30 39 31 70 78 29 7b 2e 6d 64 63 2d 6d 61 72 6b 65 74 69 6e 67 2d 74 6f 67 67 6c 65 2d 6c 69 73 74 20 2e 6d 64 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 7b 6d 61 78 2d 77 69 64 74 68 3a 37 36 39 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 30 20 31 32 70 78 7d 7d 2e 6d 64 63 2d 6d 61 72 6b 65 74 69 6e 67 2d 74 6f 67 67 6c 65 2d 6c 69 73 74 20 2e 6d 64 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 5f 5f 72 6f 77 7b 6d 61 72 67 69 6e 3a 30 7d 2e 6d 64 63 2d 6d 61 72 6b 65 74 69 6e 67 2d 74 6f 67 67 6c 65 2d 6c 69 73 74 20 2e 6d 64 73 2d 6c 69 73 74 2d 67 72 6f 75 70 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: id{max-width:1201px}}@media (max-width:1091px){.mdc-marketing-toggle-list .mds-layout-grid{max-width:769px;max-width:100%;padding:0 12px}}.mdc-marketing-toggle-list .mds-layout-grid__row{margin:0}.mdc-marketing-toggle-list .mds-list-group{list-style-type:
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:19 UTC16384INData Raw: 68 65 72 6f 20 61 3a 68 6f 76 65 72 2c 2e 6d 64 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 61 72 6b 2d 67 72 61 79 20 2e 63 6b 2d 68 65 61 64 69 6e 67 2d 2d 68 65 72 6f 20 61 2e 6d 64 73 2d 6c 69 6e 6b 2d 2d 68 6f 76 65 72 2c 2e 6d 64 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 61 72 6b 2d 67 72 61 79 20 2e 63 6b 2d 68 65 61 64 69 6e 67 2d 2d 68 65 72 6f 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 30 30 38 64 64 65 7d 2e 63 6b 2d 68 65 61 64 69 6e 67 2d 2d 68 65 72 6f 20 61 2e 6d 64 73 2d 6c 69 6e 6b 2d 2d 68 6f 76 65 72 2c 2e 63 6b 2d 68 65 61 64 69 6e 67 2d 2d 68 65 72 6f 20 61 3a 68 6f 76 65 72 2c 2e 6d 64 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 62 6c 61 63 6b 20 2e 63 6b 2d 68 65 61 64 69 6e 67 2d 2d 68 65 72 6f 20 61 2e 6d 64 73 2d 6c 69 6e 6b 2d 2d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: hero a:hover,.mds-container--dark-gray .ck-heading--hero a.mds-link--hover,.mds-container--dark-gray .ck-heading--hero a:hover{color:#008dde}.ck-heading--hero a.mds-link--hover,.ck-heading--hero a:hover,.mds-container--black .ck-heading--hero a.mds-link--
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:19 UTC16384INData Raw: 20 2e 63 6b 2d 68 65 61 64 69 6e 67 2d 2d 6c 65 76 65 6c 2d 33 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 30 30 36 66 62 61 7d 2e 6d 64 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 62 6c 61 63 6b 20 2e 63 6b 2d 68 65 61 64 69 6e 67 2d 2d 6c 65 76 65 6c 2d 33 20 61 2e 6d 64 73 2d 6c 69 6e 6b 2d 2d 68 6f 76 65 72 2c 2e 6d 64 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 62 6c 61 63 6b 20 2e 63 6b 2d 68 65 61 64 69 6e 67 2d 2d 6c 65 76 65 6c 2d 33 20 61 3a 68 6f 76 65 72 2c 2e 6d 64 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 61 72 6b 2d 67 72 61 79 20 2e 63 6b 2d 68 65 61 64 69 6e 67 2d 2d 6c 65 76 65 6c 2d 33 20 61 2e 6d 64 73 2d 6c 69 6e 6b 2d 2d 68 6f 76 65 72 2c 2e 6d 64 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 61 72 6b 2d 67 72 61 79 20 2e 63 6b 2d 68 65 61 64
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .ck-heading--level-3 a:hover{color:#006fba}.mds-container--black .ck-heading--level-3 a.mds-link--hover,.mds-container--black .ck-heading--level-3 a:hover,.mds-container--dark-gray .ck-heading--level-3 a.mds-link--hover,.mds-container--dark-gray .ck-head
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:19 UTC14808INData Raw: 2d 77 68 69 74 65 20 2e 63 6b 2d 68 65 61 64 69 6e 67 2d 2d 65 79 65 62 72 6f 77 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 31 65 31 65 31 65 7d 2e 6d 64 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 62 6c 61 63 6b 20 2e 63 6b 2d 68 65 61 64 69 6e 67 2d 2d 65 79 65 62 72 6f 77 20 61 2e 6d 64 73 2d 6c 69 6e 6b 2d 2d 76 69 73 69 74 65 64 2c 2e 6d 64 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 62 6c 61 63 6b 20 2e 63 6b 2d 68 65 61 64 69 6e 67 2d 2d 65 79 65 62 72 6f 77 20 61 3a 76 69 73 69 74 65 64 2c 2e 6d 64 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 61 72 6b 2d 67 72 61 79 20 2e 63 6b 2d 68 65 61 64 69 6e 67 2d 2d 65 79 65 62 72 6f 77 20 61 2e 6d 64 73 2d 6c 69 6e 6b 2d 2d 76 69 73 69 74 65 64 2c 2e 6d 64 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 61 72 6b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: -white .ck-heading--eyebrow a:visited{color:#1e1e1e}.mds-container--black .ck-heading--eyebrow a.mds-link--visited,.mds-container--black .ck-heading--eyebrow a:visited,.mds-container--dark-gray .ck-heading--eyebrow a.mds-link--visited,.mds-container--dark
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:19 UTC10118INData Raw: 73 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 73 72 63 3a 75 72 6c 28 2f 63 6f 6e 74 65 6e 74 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 36 64 63 37 32 61 64 39 2d 37 37 39 63 2d 34 38 35 37 2d 61 63 62 37 2d 32 65 66 31 36 31 35 36 33 38 36 33 2e 66 65 61 64 37 35 30 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2f 63 6f 6e 74 65 6e 74 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 36 64 63 37 32 61 64 39 2d 37 37 39 63 2d 34 38 35 37 2d 61 63 62 37 2d 32 65 66 31 36 31 35 36 33 38 36 33 2e 66 65 61 64 37 35 30 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 75 72 6c 28 2f 63 6f 6e 74 65 6e 74 2f 61 73 73 65 74 73 2f 66 6f 6e 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: s;font-style:italic;font-weight:600;src:url(/content/assets/fonts/6dc72ad9-779c-4857-acb7-2ef161563863.fead750.eot);src:url(/content/assets/fonts/6dc72ad9-779c-4857-acb7-2ef161563863.fead750.eot?#iefix) format("embedded-opentype"),url(/content/assets/font


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          23192.168.2.749769104.18.32.1374436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC626OUTGET /cookieconsentpub/v1/geo/location HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: geolocation.onetrust.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          accept: application/json
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC370INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:18 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 69
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8ccf571bcea20fa7-EWR
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC69INData Raw: 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 73 74 61 74 65 22 3a 22 4e 59 22 2c 22 73 74 61 74 65 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 41 22 7d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"country":"US","state":"NY","stateName":"New York","continent":"NA"}


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          24192.168.2.749764143.204.98.1124436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC569OUTGET /content/assets/0c98785.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:19 UTC660INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 347335
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 07:09:55 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:56 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "1db39a9c4e980e85b764502662ec5345"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 375431e28d82888f474ac3665a4ceb66.cloudfront.net (CloudFront), 1.1 5317564e96c9dceb46123f6c5f149a02.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: oP4N2DUar4lSwfz6EN-UT79wQyImOFV9Mbi5lOLzb17u16S_0YD_eA==
                                                                                                                                                                                                                                                                                                                                                                          Age: 130764
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:19 UTC16384INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 4c 49 43 45 4e 53 45 53 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 69 72 69 64 69 75 6d 57 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 69 72 69 64 69 75 6d 57 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 6f 6d 6d 6f 6e 73 2f 61 70 70 22 5d 2c 7b 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 62 61 62 65 6c 2f 72 75 6e 74 69 6d 65 2f 68 65 6c 70 65 72 73 2f 65 73 6d 2f 61 72 72 61 79 4c 69 6b 65 54 6f 41 72 72 61 79 2e 6a 73 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 28 6e 75 6c 6c 3d 3d 74 7c 7c 74 3e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /*! For license information please see LICENSES */(window.iridiumWebpackJsonp=window.iridiumWebpackJsonp||[]).push([["commons/app"],{"./node_modules/@babel/runtime/helpers/esm/arrayLikeToArray.js":function(e,t,n){"use strict";function r(e,t){(null==t||t>
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:19 UTC16384INData Raw: 64 7d 28 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 61 78 69 6f 73 2f 6c 69 62 2f 64 65 66 61 75 6c 74 73 2f 69 6e 64 65 78 2e 6a 73 22 29 29 3b 64 2e 41 78 69 6f 73 3d 63 2c 64 2e 43 61 6e 63 65 6c 3d 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 61 78 69 6f 73 2f 6c 69 62 2f 63 61 6e 63 65 6c 2f 43 61 6e 63 65 6c 2e 6a 73 22 29 2c 64 2e 43 61 6e 63 65 6c 54 6f 6b 65 6e 3d 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 61 78 69 6f 73 2f 6c 69 62 2f 63 61 6e 63 65 6c 2f 43 61 6e 63 65 6c 54 6f 6b 65 6e 2e 6a 73 22 29 2c 64 2e 69 73 43 61 6e 63 65 6c 3d 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 61 78 69 6f 73 2f 6c 69 62 2f 63 61 6e 63 65 6c 2f 69 73 43 61 6e 63 65 6c 2e 6a 73 22 29 2c 64 2e 56 45 52 53 49 4f 4e 3d 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: d}(n("./node_modules/axios/lib/defaults/index.js"));d.Axios=c,d.Cancel=n("./node_modules/axios/lib/cancel/Cancel.js"),d.CancelToken=n("./node_modules/axios/lib/cancel/CancelToken.js"),d.isCancel=n("./node_modules/axios/lib/cancel/isCancel.js"),d.VERSION=n
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:19 UTC8806INData Raw: 7d 2c 69 73 42 6c 6f 62 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 42 6c 6f 62 5d 22 3d 3d 3d 6f 2e 63 61 6c 6c 28 65 29 7d 2c 69 73 46 75 6e 63 74 69 6f 6e 3a 68 2c 69 73 53 74 72 65 61 6d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 28 65 29 26 26 68 28 65 2e 70 69 70 65 29 7d 2c 69 73 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 5d 22 3d 3d 3d 6f 2e 63 61 6c 6c 28 65 29 7d 2c 69 73 53 74 61 6e 64 61 72 64 42 72 6f 77 73 65 72 45 6e 76 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6e 61 76 69 67 61
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: },isBlob:function(e){return"[object Blob]"===o.call(e)},isFunction:h,isStream:function(e){return f(e)&&h(e.pipe)},isURLSearchParams:function(e){return"[object URLSearchParams]"===o.call(e)},isStandardBrowserEnv:function(){return("undefined"==typeof naviga
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:19 UTC16384INData Raw: 2f 69 6e 74 65 72 6e 61 6c 73 2f 63 72 65 61 74 65 2d 70 72 6f 70 65 72 74 79 2e 6a 73 22 29 2c 64 3d 72 2e 41 72 72 61 79 2c 66 3d 4d 61 74 68 2e 6d 61 78 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 63 28 65 29 2c 6d 3d 6f 28 74 2c 72 29 2c 68 3d 6f 28 76 6f 69 64 20 30 3d 3d 3d 6e 3f 72 3a 6e 2c 72 29 2c 6a 3d 64 28 66 28 68 2d 6d 2c 30 29 29 2c 76 3d 30 3b 6d 3c 68 3b 6d 2b 2b 2c 76 2b 2b 29 6c 28 6a 2c 76 2c 65 5b 6d 5d 29 3b 72 65 74 75 72 6e 20 6a 2e 6c 65 6e 67 74 68 3d 76 2c 6a 7d 7d 2c 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 61 72 72 61 79 2d 73 6c 69 63 65 2e 6a 73 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /internals/create-property.js"),d=r.Array,f=Math.max;e.exports=function(e,t,n){for(var r=c(e),m=o(t,r),h=o(void 0===n?r:n,r),j=d(f(h-m,0)),v=0;m<h;m++,v++)l(j,v,e[m]);return j.length=v,j}},"./node_modules/core-js/internals/array-slice.js":function(e,t,n){
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:19 UTC16384INData Raw: 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 65 6e 67 69 6e 65 2d 76 38 2d 76 65 72 73 69 6f 6e 2e 6a 73 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 6f 2c 63 3d 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 67 6c 6f 62 61 6c 2e 6a 73 22 29 2c 6c 3d 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 65 6e 67 69 6e 65 2d 75 73 65 72 2d 61 67 65 6e 74 2e 6a 73 22 29 2c 64 3d 63 2e 70 72 6f 63 65 73 73 2c 66 3d 63 2e 44 65 6e 6f 2c 6d 3d 64 26 26 64 2e 76 65 72 73 69 6f 6e 73 7c 7c 66 26 26 66 2e 76 65 72 73 69 6f 6e 2c 68 3d 6d 26 26 6d 2e 76 38 3b 68 26 26 28
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ./node_modules/core-js/internals/engine-v8-version.js":function(e,t,n){var r,o,c=n("./node_modules/core-js/internals/global.js"),l=n("./node_modules/core-js/internals/engine-user-agent.js"),d=c.process,f=c.Deno,m=d&&d.versions||f&&f.version,h=m&&m.v8;h&&(
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:19 UTC16384INData Raw: 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 69 74 65 72 61 74 6f 72 2d 63 6c 6f 73 65 2e 6a 73 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 66 75 6e 63 74 69 6f 6e 2d 63 61 6c 6c 2e 6a 73 22 29 2c 6f 3d 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 61 6e 2d 6f 62 6a 65 63 74 2e 6a 73 22 29 2c 63 3d 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 67 65 74 2d 6d 65 74 68 6f 64 2e 6a 73 22 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 6c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: es/core-js/internals/iterator-close.js":function(e,t,n){var r=n("./node_modules/core-js/internals/function-call.js"),o=n("./node_modules/core-js/internals/an-object.js"),c=n("./node_modules/core-js/internals/get-method.js");e.exports=function(e,t,n){var l
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:19 UTC15488INData Raw: 6e 2c 22 6e 61 6d 65 22 29 7c 7c 68 26 26 6e 2e 6e 61 6d 65 21 3d 3d 77 29 26 26 6c 28 6e 2c 22 6e 61 6d 65 22 2c 77 29 2c 28 6d 3d 76 28 6e 29 29 2e 73 6f 75 72 63 65 7c 7c 28 6d 2e 73 6f 75 72 63 65 3d 5f 2e 6a 6f 69 6e 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 77 3f 77 3a 22 22 29 29 29 2c 65 21 3d 3d 72 3f 28 6a 3f 21 78 26 26 65 5b 74 5d 26 26 28 79 3d 21 30 29 3a 64 65 6c 65 74 65 20 65 5b 74 5d 2c 79 3f 65 5b 74 5d 3d 6e 3a 6c 28 65 2c 74 2c 6e 29 29 3a 79 3f 65 5b 74 5d 3d 6e 3a 64 28 74 2c 6e 29 7d 29 28 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 22 74 6f 53 74 72 69 6e 67 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 28 74 68 69 73 29 26 26 6a 28 74 68 69 73 29 2e 73 6f 75 72 63 65 7c 7c 66 28 74 68
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: n,"name")||h&&n.name!==w)&&l(n,"name",w),(m=v(n)).source||(m.source=_.join("string"==typeof w?w:""))),e!==r?(j?!x&&e[t]&&(y=!0):delete e[t],y?e[t]=n:l(e,t,n)):y?e[t]=n:d(t,n)})(Function.prototype,"toString",(function(){return o(this)&&j(this).source||f(th
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:19 UTC16384INData Raw: 29 7b 76 61 72 20 72 3d 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 67 6c 6f 62 61 6c 2e 6a 73 22 29 2c 6f 3d 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 63 6c 61 73 73 6f 66 2e 6a 73 22 29 2c 63 3d 72 2e 53 74 72 69 6e 67 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 53 79 6d 62 6f 6c 22 3d 3d 3d 6f 28 65 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 6f 6e 76 65 72 74 20 61 20 53 79 6d 62 6f 6c 20 76 61 6c 75 65 20 74 6f 20 61 20 73 74 72 69 6e 67 22 29 3b 72 65 74 75 72 6e 20 63 28 65 29 7d 7d 2c 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ){var r=n("./node_modules/core-js/internals/global.js"),o=n("./node_modules/core-js/internals/classof.js"),c=r.String;e.exports=function(e){if("Symbol"===o(e))throw TypeError("Cannot convert a Symbol value to a string");return c(e)}},"./node_modules/core-
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:19 UTC16384INData Raw: 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 65 78 70 6f 72 74 2e 6a 73 22 29 2c 6f 3d 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 66 72 65 65 7a 69 6e 67 2e 6a 73 22 29 2c 63 3d 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 66 61 69 6c 73 2e 6a 73 22 29 2c 6c 3d 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 69 73 2d 6f 62 6a 65 63 74 2e 6a 73 22 29 2c 64 3d 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 69 6e 74 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: t,n){var r=n("./node_modules/core-js/internals/export.js"),o=n("./node_modules/core-js/internals/freezing.js"),c=n("./node_modules/core-js/internals/fails.js"),l=n("./node_modules/core-js/internals/is-object.js"),d=n("./node_modules/core-js/internals/inte
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:19 UTC16384INData Raw: 73 2f 65 78 70 6f 72 74 2e 6a 73 22 29 2c 6f 3d 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 63 72 65 61 74 65 2d 68 74 6d 6c 2e 6a 73 22 29 3b 72 28 7b 74 61 72 67 65 74 3a 22 53 74 72 69 6e 67 22 2c 70 72 6f 74 6f 3a 21 30 2c 66 6f 72 63 65 64 3a 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 73 74 72 69 6e 67 2d 68 74 6d 6c 2d 66 6f 72 63 65 64 2e 6a 73 22 29 28 22 6c 69 6e 6b 22 29 7d 2c 7b 6c 69 6e 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 28 74 68 69 73 2c 22 61 22 2c 22 68 72 65 66 22 2c 65 29 7d 7d 29 7d 2c 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 6d 6f 64 75 6c 65 73 2f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: s/export.js"),o=n("./node_modules/core-js/internals/create-html.js");r({target:"String",proto:!0,forced:n("./node_modules/core-js/internals/string-html-forced.js")("link")},{link:function(e){return o(this,"a","href",e)}})},"./node_modules/core-js/modules/


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          25192.168.2.749767143.204.98.1124436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC569OUTGET /content/assets/13c6834.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:19 UTC634INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 160
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 01:46:40 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:56 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "85f1f999f0b56b6ae7b81dbef9fce50c"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 da4de4427d18bee1d3254f1bbdad25f2.cloudfront.net (CloudFront), 1.1 5721f7035c3fc934bd3f96dbb04ba1e4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: vT7HtDyFvMdLcOhNJauDbciSEcbhsO_a-hf8dalIeLsnUujelco85w==
                                                                                                                                                                                                                                                                                                                                                                          Age: 150159
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:19 UTC160INData Raw: 28 77 69 6e 64 6f 77 2e 69 72 69 64 69 75 6d 57 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 69 72 69 64 69 75 6d 57 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6d 64 73 22 5d 2c 7b 22 2e 2f 63 6c 69 65 6e 74 2f 61 73 73 65 74 73 2f 63 73 73 2f 6d 6f 72 6e 69 6e 67 73 74 61 72 2d 64 65 73 69 67 6e 2d 73 79 73 74 65 6d 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2e 73 63 73 73 22 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 63 29 7b 7d 7d 5d 29 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (window.iridiumWebpackJsonp=window.iridiumWebpackJsonp||[]).push([["mds"],{"./client/assets/css/morningstar-design-system-components.scss":function(n,o,c){}}]);


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          26192.168.2.749762143.204.98.1124436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC569OUTGET /content/assets/d1f5709.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC661INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1381058
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 03:42:47 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:59 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "1c25c033ca6e48b5c8622f1f0fe195cf"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 fce673b0e9c8ffbca0678547d3b9c424.cloudfront.net (CloudFront), 1.1 b83a899c16a2f53127e152fe5fc783a4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: 4yD3qw_zOSQ-QF3jZi3qysY9SWkcN7zoq3jY5AU8IvY9lN5xh1PbZQ==
                                                                                                                                                                                                                                                                                                                                                                          Age: 143192
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC16384INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 4c 49 43 45 4e 53 45 53 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 69 72 69 64 69 75 6d 57 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 69 72 69 64 69 75 6d 57 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 61 70 70 22 5d 2c 7b 22 2e 2f 2e 6e 75 78 74 2f 63 6c 69 65 6e 74 2e 6a 73 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 6d 6f 64 75 6c 65 73 2f 65 73 2e 61 72 72 61 79 2e 73 6c 69 63 65 2e 6a 73 22 29 2c 6e 28 22 2e 2f 6e 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /*! For license information please see LICENSES */(window.iridiumWebpackJsonp=window.iridiumWebpackJsonp||[]).push([["app"],{"./.nuxt/client.js":function(e,t,n){"use strict";n.r(t),function(e){n("./node_modules/core-js/modules/es.array.slice.js"),n("./no
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:19 UTC15596INData Raw: 7b 69 66 28 74 68 69 73 2e 63 61 6e 50 72 65 66 65 74 63 68 28 29 29 7b 6d 2e 75 6e 6f 62 73 65 72 76 65 28 74 68 69 73 2e 24 65 6c 29 3b 76 61 72 20 65 2c 74 3d 6f 28 74 68 69 73 2e 67 65 74 50 72 65 66 65 74 63 68 43 6f 6d 70 6f 6e 65 6e 74 73 28 29 29 3b 74 72 79 7b 66 6f 72 28 74 2e 73 28 29 3b 21 28 65 3d 74 2e 6e 28 29 29 2e 64 6f 6e 65 3b 29 7b 76 61 72 20 6e 3d 65 2e 76 61 6c 75 65 2c 72 3d 6e 28 29 3b 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 72 2e 63 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 6e 2e 5f 5f 70 72 65 66 65 74 63 68 65 64 3d 21 30 7d 7d 63 61 74 63 68 28 65 29 7b 74 2e 65 28 65 29 7d 66 69 6e 61 6c 6c 79 7b 74 2e 66 28 29 7d 7d 7d 7d 7d 7d 2c 22 2e 2f 2e 6e 75 78 74 2f 63 6f 6d 70 6f 6e 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {if(this.canPrefetch()){m.unobserve(this.$el);var e,t=o(this.getPrefetchComponents());try{for(t.s();!(e=t.n()).done;){var n=e.value,r=n();r instanceof Promise&&r.catch((function(){})),n.__prefetched=!0}}catch(e){t.e(e)}finally{t.f()}}}}}},"./.nuxt/compone
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:19 UTC16384INData Raw: 22 63 61 6d 70 61 69 67 6e 20 6c 61 6e 64 69 6e 67 20 2d 20 62 75 73 69 6e 65 73 73 20 66 6c 65 78 69 62 69 6c 69 74 79 22 7d 2c 7b 70 61 74 68 3a 22 2f 62 75 73 69 6e 65 73 73 2f 62 72 61 6e 64 73 2f 2a 22 2c 63 6f 6d 70 6f 6e 65 6e 74 3a 47 2c 6e 61 6d 65 3a 22 62 75 73 69 6e 65 73 73 2d 62 72 61 6e 64 73 2d 61 6c 6c 22 7d 2c 7b 70 61 74 68 3a 22 2f 62 75 73 69 6e 65 73 73 2f 63 61 6d 70 61 69 67 6e 73 2f 2a 22 2c 63 6f 6d 70 6f 6e 65 6e 74 3a 57 2c 6e 61 6d 65 3a 22 62 75 73 69 6e 65 73 73 2d 63 61 6d 70 61 69 67 6e 73 2d 61 6c 6c 22 7d 2c 7b 70 61 74 68 3a 22 2f 62 75 73 69 6e 65 73 73 2f 63 61 70 61 62 69 6c 69 74 69 65 73 2f 2a 22 2c 63 6f 6d 70 6f 6e 65 6e 74 3a 59 2c 6e 61 6d 65 3a 22 62 75 73 69 6e 65 73 73 2d 63 61 70 61 62 69 6c 69 74 69 65 73
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: "campaign landing - business flexibility"},{path:"/business/brands/*",component:G,name:"business-brands-all"},{path:"/business/campaigns/*",component:W,name:"business-campaigns-all"},{path:"/business/capabilities/*",component:Y,name:"business-capabilities
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:19 UTC16384INData Raw: 6e 2e 62 69 6e 64 28 6e 75 6c 6c 2c 22 2e 2f 63 6c 69 65 6e 74 2f 6c 61 79 6f 75 74 73 2f 66 6f 72 6d 50 72 65 6d 69 75 6d 2e 76 75 65 22 29 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 6a 2e 73 29 28 65 2e 64 65 66 61 75 6c 74 7c 7c 65 29 7d 29 29 7d 2c 5f 6c 61 6e 64 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 65 28 22 6c 61 79 6f 75 74 73 2f 6c 61 6e 64 69 6e 67 22 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 75 6c 6c 2c 22 2e 2f 63 6c 69 65 6e 74 2f 6c 61 79 6f 75 74 73 2f 6c 61 6e 64 69 6e 67 2e 76 75 65 22 29 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 6a 2e 73 29 28 65 2e 64 65 66 61 75 6c 74 7c 7c 65 29 7d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: n.bind(null,"./client/layouts/formPremium.vue")).then((function(e){return Object(j.s)(e.default||e)}))},_landing:function(){return n.e("layouts/landing").then(n.bind(null,"./client/layouts/landing.vue")).then((function(e){return Object(j.s)(e.default||e)}
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:19 UTC16384INData Raw: 49 58 5f 41 4e 44 5f 44 45 46 41 55 4c 54 3a 22 70 72 65 66 69 78 5f 61 6e 64 5f 64 65 66 61 75 6c 74 22 2c 4e 4f 5f 50 52 45 46 49 58 3a 22 6e 6f 5f 70 72 65 66 69 78 22 7d 2c 52 45 44 49 52 45 43 54 5f 4f 4e 5f 4f 50 54 49 4f 4e 53 3a 7b 41 4c 4c 3a 22 61 6c 6c 22 2c 52 4f 4f 54 3a 22 72 6f 6f 74 22 2c 4e 4f 5f 50 52 45 46 49 58 3a 22 6e 6f 20 70 72 65 66 69 78 22 7d 7d 29 2c 67 74 3d 76 6f 69 64 20 30 2c 76 74 3d 7b 76 75 65 49 31 38 6e 3a 7b 7d 2c 76 75 65 49 31 38 6e 4c 6f 61 64 65 72 3a 21 31 2c 6c 6f 63 61 6c 65 73 3a 5b 5d 2c 64 65 66 61 75 6c 74 4c 6f 63 61 6c 65 3a 22 22 2c 64 65 66 61 75 6c 74 44 69 72 65 63 74 69 6f 6e 3a 22 6c 74 72 22 2c 72 6f 75 74 65 73 4e 61 6d 65 53 65 70 61 72 61 74 6f 72 3a 22 5f 5f 5f 22 2c 64 65 66 61 75 6c 74 4c 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: IX_AND_DEFAULT:"prefix_and_default",NO_PREFIX:"no_prefix"},REDIRECT_ON_OPTIONS:{ALL:"all",ROOT:"root",NO_PREFIX:"no prefix"}}),gt=void 0,vt={vueI18n:{},vueI18nLoader:!1,locales:[],defaultLocale:"",defaultDirection:"ltr",routesNameSeparator:"___",defaultLo
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:19 UTC16384INData Raw: 69 31 38 6e 7c 7c 28 6f 6e 28 22 56 75 65 49 31 38 6e 20 69 6e 73 74 61 6e 63 65 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 73 20 69 6e 20 56 75 65 20 69 6e 73 74 61 6e 63 65 22 29 2c 21 31 29 3a 28 6f 6e 28 22 56 75 65 20 69 6e 73 74 61 6e 63 65 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 73 20 69 6e 20 56 4e 6f 64 65 20 63 6f 6e 74 65 78 74 22 29 2c 21 31 29 7d 66 75 6e 63 74 69 6f 6e 20 54 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 6f 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 70 61 74 68 2c 74 2c 6e 2c 72 3b 6c 6e 28 65 29 3f 70 61 74 68 3d 65 3a 75 6e 28 65 29 26 26 28 70 61 74 68 3d 65 2e 70 61 74 68 2c 74 3d 65 2e 6c 6f 63 61 6c 65 2c 6e 3d 65 2e 61 72 67 73 2c 72 3d 65 2e 63 68 6f 69 63 65 29 3b 72 65 74 75 72 6e 7b 70 61 74 68
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: i18n||(on("VueI18n instance does not exists in Vue instance"),!1):(on("Vue instance does not exists in VNode context"),!1)}function Tn(e,t,n){var r,o,l=function(e){var path,t,n,r;ln(e)?path=e:un(e)&&(path=e.path,t=e.locale,n=e.args,r=e.choice);return{path
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:19 UTC16031INData Raw: 29 2c 6e 26 26 6e 5b 74 5d 26 26 28 72 3d 6e 5b 74 5d 29 29 29 2c 72 7d 2c 4a 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 61 70 70 65 6e 64 4c 6f 63 61 6c 65 54 6f 43 68 61 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 6f 3d 74 2e 73 70 6c 69 74 28 22 2d 22 29 3b 64 6f 7b 76 61 72 20 6c 3d 6f 2e 6a 6f 69 6e 28 22 2d 22 29 3b 72 3d 74 68 69 73 2e 5f 61 70 70 65 6e 64 49 74 65 6d 54 6f 43 68 61 69 6e 28 65 2c 6c 2c 6e 29 2c 6f 2e 73 70 6c 69 63 65 28 2d 31 2c 31 29 7d 77 68 69 6c 65 28 6f 2e 6c 65 6e 67 74 68 26 26 21 30 3d 3d 3d 72 29 3b 72 65 74 75 72 6e 20 72 7d 2c 4a 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 61 70 70 65 6e 64 42 6c 6f 63 6b 54 6f 43 68 61 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ),n&&n[t]&&(r=n[t]))),r},Jn.prototype._appendLocaleToChain=function(e,t,n){var r,o=t.split("-");do{var l=o.join("-");r=this._appendItemToChain(e,l,n),o.splice(-1,1)}while(o.length&&!0===r);return r},Jn.prototype._appendBlockToChain=function(e,t,n){for(var
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:19 UTC16384INData Raw: 2e 6e 65 78 74 3d 32 32 3b 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 5f 3d 5b 5d 2c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 76 29 3f 5f 3d 76 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 44 74 28 74 2c 65 29 7d 29 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 3d 4f 62 6a 65 63 74 28 54 65 2e 61 29 28 76 29 3f 28 76 5b 72 5d 26 26 28 5f 3d 5f 2e 63 6f 6e 63 61 74 28 76 5b 72 5d 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 44 74 28 74 2c 65 29 7d 29 29 29 29 2c 76 2e 64 65 66 61 75 6c 74 26 26 28 5f 3d 5f 2e 63 6f 6e 63 61 74 28 76 2e 64 65 66 61 75 6c 74 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 44 74 28 74 2c 65 29 7d 29 29 29 29 29 3a 72 21 3d 3d 76 26 26 5f 2e 70 75 73 68
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .next=22;break}return _=[],Array.isArray(v)?_=v.map((function(e){return Dt(t,e)})):"object"===Object(Te.a)(v)?(v[r]&&(_=_.concat(v[r].map((function(e){return Dt(t,e)})))),v.default&&(_=_.concat(v.default.map((function(e){return Dt(t,e)}))))):r!==v&&_.push
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:19 UTC16384INData Raw: 62 6c 65 7d 29 29 29 2c 74 2e 70 75 73 68 2e 61 70 70 6c 79 28 74 2c 6e 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 51 72 28 65 29 7b 66 6f 72 28 76 61 72 20 69 3d 31 3b 69 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 73 6f 75 72 63 65 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 69 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 69 5d 3a 7b 7d 3b 69 25 32 3f 58 72 28 4f 62 6a 65 63 74 28 73 6f 75 72 63 65 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4f 62 6a 65 63 74 28 6f 2e 61 29 28 65 2c 74 2c 73 6f 75 72 63 65 5b 74 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ble}))),t.push.apply(t,n)}return t}function Qr(e){for(var i=1;i<arguments.length;i++){var source=null!=arguments[i]?arguments[i]:{};i%2?Xr(Object(source),!0).forEach((function(t){Object(o.a)(e,t,source[t])})):Object.getOwnPropertyDescriptors?Object.define
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:19 UTC16384INData Raw: 7c 7c 6e 2e 72 65 74 75 72 6e 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 63 29 74 68 72 6f 77 20 6f 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 65 2c 74 29 7b 28 6e 75 6c 6c 3d 3d 74 7c 7c 74 3e 65 2e 6c 65 6e 67 74 68 29 26 26 28 74 3d 65 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 69 3d 30 2c 6e 3d 6e 65 77 20 41 72 72 61 79 28 74 29 3b 69 3c 74 3b 69 2b 2b 29 6e 5b 69 5d 3d 65 5b 69 5d 3b 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 79 28 65 29 7b 64 2e 61 2e 63 6f 6e 66 69 67 2e 65 72 72 6f 72 48 61 6e 64 6c 65 72 26 26 64 2e 61 2e 63 6f 6e 66 69 67 2e 65 72 72 6f 72 48 61 6e 64 6c 65 72 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ||n.return()}finally{if(c)throw o}}}}function _(e,t){(null==t||t>e.length)&&(t=e.length);for(var i=0,n=new Array(t);i<t;i++)n[i]=e[i];return n}function y(e){d.a.config.errorHandler&&d.a.config.errorHandler(e)}function j(e){return e.then((function(e){retur


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          27192.168.2.749766143.204.98.1124436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC646OUTGET /content/assets/fonts/3b5a7b6a-e026-4ee8-b80f-6aa5e44b2977.c576c22.woff HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:19 UTC630INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: font/woff
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 44784
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 03:54:44 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:59 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "e52bca17c3731bcac97d893a6ebeb393"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 4b07e670df891a80bcae1d5be052af3c.cloudfront.net (CloudFront), 1.1 d55780b776b171387055eca956ae29a8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: 0NdcJ0pgSaAHCSNlziAn8CjMlp14LhX7T9xp5cY2xxu0LqaRCuMwSQ==
                                                                                                                                                                                                                                                                                                                                                                          Age: 142475
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:19 UTC15754INData Raw: 77 4f 46 46 00 01 00 00 00 00 ae f0 00 10 00 00 00 01 81 08 00 01 00 00 00 00 a8 d4 00 00 06 1c 00 00 0c c6 00 00 00 00 00 00 00 00 4f 53 2f 32 00 00 01 6c 00 00 00 55 00 00 00 60 85 12 38 12 56 44 4d 58 00 00 01 c4 00 00 03 67 00 00 05 e0 70 15 77 9a 63 6d 61 70 00 00 05 2c 00 00 03 37 00 00 04 3a a2 bf d9 f1 63 76 74 20 00 00 08 64 00 00 00 5d 00 00 01 e4 08 0b 08 9e 66 70 67 6d 00 00 08 c4 00 00 05 2b 00 00 09 50 a1 cc 85 0f 67 61 73 70 00 00 0d f0 00 00 00 08 00 00 00 08 ff ff 00 04 67 6c 79 66 00 00 0d f8 00 00 62 84 00 00 e1 3c 7b 7c 29 4c 68 65 61 64 00 00 70 7c 00 00 00 36 00 00 00 36 f7 38 bc 31 68 68 65 61 00 00 70 b4 00 00 00 1f 00 00 00 24 06 be 03 f6 68 6d 74 78 00 00 70 d4 00 00 02 db 00 00 06 30 a9 b4 3d 3c 6b 65 72 6e 00 00 73 b0 00 00 21
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: wOFFOS/2lU`8VDMXgpwcmap,7:cvt d]fpgm+Pgaspglyfb<{|)Lheadp|6681hheap$hmtxp0=<kerns!
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:19 UTC16384INData Raw: ab 7f 9d 94 56 4b cb 64 33 59 67 aa 1e 18 d9 e6 57 05 98 5c c2 a5 b3 f9 18 9e 86 d9 50 24 8d 8a a8 59 67 9d a5 94 cb 93 2c d9 d9 9a 82 4d 27 52 d5 60 b1 ed e9 d5 48 ba 09 da 20 28 9f 5f 7e c3 25 93 31 67 65 55 f5 b2 82 7d 25 bb 0e ba 51 71 3d 6c 4b 6d 5c 60 ef 22 68 41 6d 58 64 0f 3c 72 cf 00 cc 45 b9 65 e8 4c b1 e9 14 1b 75 a7 cd 19 11 68 fe d6 4b df 60 92 5f 2c de 08 7a d1 3a da 18 01 92 b7 89 36 81 43 ff 9c 48 8a 87 ec 8e 3e db a3 7b 21 9b cd 21 34 8a 70 79 c4 ec 5c 6e 0b b5 0d c5 93 dc 8d 11 18 e5 fd 9a 0d 11 20 47 05 87 47 84 ff 2b 43 78 27 0d 57 40 c6 3b 19 70 21 bc 83 4c 8e 8d 21 7f eb dc c6 54 ff 27 31 8f bd b0 92 c1 f5 23 a7 88 05 d9 e9 e4 54 29 18 08 d8 7c 53 a5 f1 9a ca a7 d1 d8 c6 2d 0e 07 63 b3 31 5e e5 f8 72 c8 5e 13 c5 29 37 f6 6c ef 12 ce
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: VKd3YgW\P$Yg,M'R`H (_~%1geU}%Qq=lKm\`"hAmXd<rEeLuhK`_,z:6CH>{!!4py\n GG+Cx'W@;p!L!T'1#T)|S-c1^r^)7l
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:19 UTC12646INData Raw: c1 f7 b7 82 ef 6f 05 df df 0a be bf 15 7c 7f 2b f8 fe 56 f0 fd ad e0 fb 5b c1 f7 b7 82 ef 6f 05 df df 0a be bf 15 7c 7f 2b f8 fe 56 f0 fd ad e0 fb 5b c1 f7 b7 82 67 1c 05 cf 38 0a fe 7a 56 f0 d7 b3 82 bf 9e 15 fc f5 ac e0 af 67 05 7f 3d 2b f8 eb 59 c1 5f cf 0a fe 7a 56 f0 d7 b3 82 67 1c 05 cf 38 0a 9e 71 14 3c e3 28 78 c6 51 f0 8c a3 e0 19 47 c1 33 8e 82 67 1c 05 cf 38 0a 9e 71 14 3c e3 28 78 c6 51 f0 8c a3 60 95 28 58 9f 0b d6 e7 82 f5 b9 e0 3b 67 c1 37 8a 22 ff 45 fe 8b fc 17 f9 2f f2 5f e4 bf c8 7f 91 ff 22 ff 45 fe 8b fc 17 f9 2f f2 5f e4 bf c8 7f 91 ff 22 ff 45 fe 8b fc 17 f9 2f f2 5f e4 bf c8 7f 91 ff 22 ff 45 fe 8b fc 17 f9 2f f2 5f e4 bf c8 7f 91 ff 22 ff 45 fe 8b fc 17 f9 2f f2 5f e4 bf c8 7f 91 ff 22 ff 45 fe 8b fc 17 f9 2f f2 5f e4 bf c8 7f 91
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: o|+V[o|+V[g8zVg=+Y_zVg8q<(xQG3g8q<(xQ`(X;g7"E/_"E/_"E/_"E/_"E/_"E/_


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          28192.168.2.749765143.204.98.1124436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:18 UTC646OUTGET /content/assets/fonts/5a67b0ed-239e-4f3e-adeb-8b1e517a5bd3.fe0d23d.woff HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:19 UTC630INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: font/woff
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 49047
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 03:54:44 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:59 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "f87546b0e000e80e44b8afa7bcb4a89b"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 0121ceb2efadb6db52d122a8b6b52f90.cloudfront.net (CloudFront), 1.1 5317564e96c9dceb46123f6c5f149a02.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: c39H3LqaE_K298urA8j89bdaoTyaRsqegrG3WTEQzdSPMoFgBHQKIg==
                                                                                                                                                                                                                                                                                                                                                                          Age: 142475
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:19 UTC15754INData Raw: 77 4f 46 46 00 01 00 00 00 00 bf 97 00 10 00 00 00 01 a7 98 00 01 00 00 00 00 b9 78 00 00 06 1f 00 00 0c cb 00 00 00 00 00 00 00 00 4f 53 2f 32 00 00 01 6c 00 00 00 54 00 00 00 60 84 7c 35 fe 56 44 4d 58 00 00 01 c0 00 00 03 68 00 00 05 e0 6f 50 76 d5 63 6d 61 70 00 00 05 28 00 00 03 37 00 00 04 3a a2 bf d9 f1 63 76 74 20 00 00 08 60 00 00 00 4e 00 00 01 e4 06 35 07 28 66 70 67 6d 00 00 08 b0 00 00 05 2b 00 00 09 50 a1 cc 85 0f 67 61 73 70 00 00 0d dc 00 00 00 08 00 00 00 08 ff ff 00 04 67 6c 79 66 00 00 0d e4 00 00 64 90 00 00 e7 48 f8 c7 30 fa 68 65 61 64 00 00 72 74 00 00 00 36 00 00 00 36 f7 12 b6 df 68 68 65 61 00 00 72 ac 00 00 00 1f 00 00 00 24 06 98 03 d6 68 6d 74 78 00 00 72 cc 00 00 02 d0 00 00 06 30 8a 17 4b 7b 6b 65 72 6e 00 00 75 9c 00 00 2f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: wOFFxOS/2lT`|5VDMXhoPvcmap(7:cvt `N5(fpgm+PgaspglyfdH0headrt66hhear$hmtxr0K{kernu/
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:19 UTC16384INData Raw: f2 45 86 a6 14 bb c9 53 19 96 56 ff 34 e8 6e 70 01 fa 0b d7 92 3a 48 ad 65 a2 ab 3a 83 b0 4f ce 10 93 93 d4 ea 78 64 66 35 18 2c b5 98 a5 55 97 2f 97 4b ae 96 5c 52 60 51 24 11 76 21 70 11 1c d5 25 61 15 bd c6 c0 60 72 c9 7e c5 a6 92 85 d7 f6 53 41 75 4a 42 59 c3 f6 98 86 4e a9 16 f2 3b 04 0d b5 36 12 47 cf 44 25 77 13 25 95 82 3f d5 54 34 44 72 25 b7 fe 22 f9 06 92 24 b6 43 3e ba 84 d8 a9 3a eb b5 35 83 b6 1d 4d 66 3c d3 21 2e de b1 9a c9 2c 77 0c c7 19 df f2 f1 98 ef e8 6a d7 55 5e ed 48 15 1c 65 86 12 ea 92 82 16 d3 f5 e5 d4 f6 66 a3 2d 40 a2 88 75 ed 32 f8 64 1c 91 4c a6 97 83 94 09 26 55 c4 d2 45 00 27 b5 e6 c2 84 4a f5 3f 26 80 0b 4c 81 6a ae d5 d4 81 14 20 bd a9 56 92 af 72 5e 83 9e 4d d5 a2 73 3b 4a db 0f 66 43 a8 e2 9c 37 1d a1 33 7b 26 47 67 2c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ESV4np:He:Oxdf5,U/K\R`Q$v!p%a`r~SAuJBYN;6GD%w%?T4Dr%"$C>:5Mf<!.,wjU^Hef-@u2dL&UE'J?&Lj Vr^Ms;JfC73{&Gg,
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:19 UTC16384INData Raw: 07 ef e2 3d bc 8f 0f f0 21 2e 6a e1 23 fc 39 3d 97 1c 2f fb 76 05 57 f1 09 3e c5 67 f8 1c 5f 60 6f ee de 92 fc 0a 92 63 33 f5 16 33 f5 16 33 f5 16 33 f5 16 33 f5 16 33 f5 16 33 f5 16 33 f5 16 33 f5 16 33 f5 96 24 e7 93 36 24 39 df 8b b3 1e 7b 33 f2 16 33 f2 96 24 ff 7b 9f bc a1 cc 37 f1 5b 28 37 92 5f 41 ef db 4d b8 15 bf ed db 6d 8e e5 4c f2 2b 98 eb db 6a 5e de da f7 2f 71 23 a6 30 8d 19 cc 62 0e f3 58 c0 22 96 f0 df e3 9f e1 7f c0 ff 88 65 fc 4f f8 9f f1 bf e0 7f c5 0a 1e c2 71 3c 82 47 f1 18 4e e0 24 4e e1 34 36 f1 af b1 85 37 f1 16 2e e2 23 ec fd ee b6 fa dd 6d f5 bb db ba e6 df 24 dc de b7 0b 7b 77 44 b7 bb 23 ba 5d 3e 6f 77 87 76 bb 7c de ee 3e ed 76 77 2f b7 bb ef b7 dd 7d bf ed ee fb 6d 77 df ef 3b ee ac 7e 47 84 ef 28 f9 1d 65 be a3 cc 77 94 f9
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: =!.j#9=/vW>g_`oc3333333333$6$9{33${7[(7_AMmL+j^/q#0bX"eOq<GN$N467.#m${wD#]>owv|>vw/}mw;~G(ew
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:19 UTC525INData Raw: f7 35 dc 6d b7 af b3 39 94 c7 0a de bb 62 bb ae cb 36 d7 ec 4c c1 07 c0 61 3f eb 28 9f a6 c7 53 6a 8d 9c 7c e1 3a bc 64 3c 93 b3 07 57 c6 0e be ca c3 f1 48 2b 69 da b4 70 f6 51 f2 31 99 fe 0b 37 f4 7c 51 cb 25 af e5 c2 aa ec 20 d1 5b 96 25 f3 2c 02 f3 3b b2 6e 1e 61 8f 79 80 b3 49 af 09 8a 04 08 33 f6 18 16 42 cb 36 c2 98 de 55 03 4a 2b f6 f8 8f 1f fe 18 f3 7f fc f0 e7 77 bd 29 e3 7c 8b a1 71 a5 ae 5d cb bd 29 58 14 6e 03 d1 62 b1 3e 75 0a 65 d7 61 dc c4 88 92 5c c2 b1 6a f6 fa 91 e9 1c cf 29 37 33 dc e5 f3 28 fa bc 0f e1 9a 99 78 87 53 35 48 f0 ea e5 f3 77 a9 72 fc 0c 42 d8 a9 52 ce 17 49 8d 89 ce 7b 7d 0c 09 33 f1 d3 8d a2 26 32 bf 42 43 4a 97 f0 4e 83 41 01 67 ad 63 ec df 14 7a fa a4 80 83 d4 23 57 47 87 50 26 12 c2 2e 5c 03 d3 e8 e9 19 bd ce db f8 b9
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 5m9b6La?(Sj|:d<WH+ipQ17|Q% [%,;nayI3B6UJ+w)|q])Xnb>uea\j)73(xS5HwrBRI{}3&2BCJNAgcz#WGP&.\


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          29192.168.2.749770104.18.32.1374436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:19 UTC380OUTGET /cookieconsentpub/v1/geo/location HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: geolocation.onetrust.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:19 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:19 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 80
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8ccf57202a024307-EWR
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:19 UTC80INData Raw: 6a 73 6f 6e 46 65 65 64 28 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 73 74 61 74 65 22 3a 22 4e 59 22 2c 22 73 74 61 74 65 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 41 22 7d 29 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          30192.168.2.749771143.204.98.1124436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:19 UTC646OUTGET /content/assets/fonts/600bda4e-11fe-4903-9a39-bb6b77389170.feb8ea2.woff HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC630INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: font/woff
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 45563
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 03:54:44 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:59 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "13c93ee1b98a67c5db8325ff951ca620"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 da6955a1993e1118f32bcb48c6630c20.cloudfront.net (CloudFront), 1.1 fa5a3d5abd34c6fac657b045a4dcbdc4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: onGuXvAVF1PzgsTE_cuE4BATW80MZSVMt48q7zXucQM2BEqxmdK2eQ==
                                                                                                                                                                                                                                                                                                                                                                          Age: 142476
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC15754INData Raw: 77 4f 46 46 00 01 00 00 00 00 b1 fb 00 10 00 00 00 01 88 fc 00 01 00 00 00 00 ab dc 00 00 06 1f 00 00 0c cb 00 00 00 00 00 00 00 00 4f 53 2f 32 00 00 01 6c 00 00 00 55 00 00 00 60 84 ae 37 07 56 44 4d 58 00 00 01 c4 00 00 03 62 00 00 05 e0 6f c9 77 56 63 6d 61 70 00 00 05 28 00 00 03 37 00 00 04 3a a2 bf d9 f1 63 76 74 20 00 00 08 60 00 00 00 55 00 00 01 e4 06 7b 07 e5 66 70 67 6d 00 00 08 b8 00 00 05 2b 00 00 09 50 a1 cc 85 0f 67 61 73 70 00 00 0d e4 00 00 00 08 00 00 00 08 ff ff 00 04 67 6c 79 66 00 00 0d ec 00 00 62 df 00 00 e2 74 68 c2 e1 1e 68 65 61 64 00 00 70 cc 00 00 00 36 00 00 00 36 f7 1d b8 49 68 68 65 61 00 00 71 04 00 00 00 1f 00 00 00 24 06 a3 03 e1 68 6d 74 78 00 00 71 24 00 00 02 c8 00 00 06 30 97 e4 43 64 6b 65 72 6e 00 00 73 ec 00 00 23
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: wOFFOS/2lU`7VDMXbowVcmap(7:cvt `U{fpgm+Pgaspglyfbthheadp66Ihheaq$hmtxq$0Cdkerns#
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC16384INData Raw: 8e fd c5 52 ae b2 7b a6 3e 11 d4 30 a8 b6 53 2a 1f e2 c2 74 28 9b 8c e5 e7 8e 64 f5 0a 7b 3e 95 ab 86 b8 8e ef 98 1b fe d5 9b ad 7b 98 7e 5d bb 63 d0 06 41 3d 0b e4 37 71 52 a9 70 5a 56 21 30 2d 58 59 38 4b 53 48 ae 5a af 50 20 f6 86 d6 2f 16 f8 09 e4 28 ad 53 30 f0 bf 8e cb e1 cd 13 2d 99 26 b0 11 49 1b 61 56 26 c3 29 11 e0 4c 26 95 ca 4a 4c 25 e9 85 e8 75 21 17 bd aa f5 81 ef 08 0e d7 7a f0 f7 7d 4d 29 0e f2 bb 5e 7d 7a 67 53 a9 34 42 21 47 60 aa e3 0c 5c 6e e3 f5 19 85 28 f8 06 80 7f 9d 70 29 75 5d e2 0b b1 73 1e f6 47 47 f0 4b 12 52 5e c6 2f 29 b0 79 7e c1 1a 77 7d a8 bf d8 59 0f 60 fe 32 0d aa 7d 59 c4 b5 2f 27 89 ed 32 1b d3 46 94 4b a5 78 01 71 8c ab e0 f1 c4 cd a9 88 27 1e f3 72 3c f0 e3 bc 2c e0 70 83 38 f1 c4 69 70 f3 79 14 1a fc b1 11 bb f6 9d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: R{>0S*t(d{>{~]cA=7qRpZV!0-XY8KSHZP /(S0-&IaV&)L&JL%u!z}M)^}zgS4B!G`\n(p)u]sGGKR^/)y~w}Y`2}Y/'2FKxq'r<,p8ipy
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC13425INData Raw: e1 4e 86 23 19 5e 64 e8 9f a1 7f 86 fe 19 fa 67 e8 9f a1 7f 86 fe 19 fa 67 e8 9f a1 7f 86 fe 19 0a 67 28 9c a1 70 86 c2 19 0a 67 28 9c a1 70 86 c2 19 0a 67 28 99 a1 64 86 92 19 4a 66 28 99 a1 64 86 92 19 4a 66 28 99 a1 64 86 56 19 5a 65 68 95 a1 55 86 56 19 5a 65 68 95 a1 55 86 56 59 ca 64 69 92 a5 43 96 0e 59 3a 64 e9 90 a5 43 96 0e 59 3a 64 e9 90 a5 43 96 0e 59 3a 64 e9 90 a5 43 96 0e 59 3a 64 e9 90 a5 43 96 0e 59 3a 64 e9 90 a5 43 96 0e 59 3a 64 e9 90 a5 43 96 0e 59 3a 64 e9 90 a5 43 96 0e 59 3a 64 e9 90 a5 43 96 0e 59 3a 64 e9 90 a5 43 96 0e 59 3a 64 e9 90 a5 43 96 0e b9 58 87 df c4 4c 2a 24 17 ab f1 eb 98 49 85 e4 54 48 8e 32 39 ca e4 28 93 a3 4c 8e 32 39 ca e4 28 93 a3 4c 8e 32 39 ca e4 28 93 a3 4c 8e 32 39 ca e4 28 93 a3 4c 8e 32 39 ca e4 28 93 a3
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: N#^dggg(pg(pg(dJf(dJf(dVZehUVZehUVYdiCY:dCY:dCY:dCY:dCY:dCY:dCY:dCY:dCY:dCY:dCXL*$ITH29(L29(L29(L29(L29(


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          31192.168.2.749772143.204.98.1124436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:19 UTC646OUTGET /content/assets/fonts/a55d5255-e095-4e87-ac0d-fe0968b0a9c6.e436ea8.woff HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC630INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: font/woff
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 44492
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 03:54:44 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:59 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "ac458619fab54b75ffcf36cad325a665"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 da6955a1993e1118f32bcb48c6630c20.cloudfront.net (CloudFront), 1.1 5ad96647558bd4911f05189f8afefd98.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: cCV00apjfDDScafJNG_HU8lLVung8YfyORb4VweHj3L3AZX_-sLtBQ==
                                                                                                                                                                                                                                                                                                                                                                          Age: 142476
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC15754INData Raw: 77 4f 46 46 00 01 00 00 00 00 ad cc 00 10 00 00 00 01 7c 18 00 01 00 00 00 00 a7 ac 00 00 06 20 00 00 0c cd 00 00 00 00 00 00 00 00 4f 53 2f 32 00 00 01 6c 00 00 00 55 00 00 00 60 86 3e 3b 28 56 44 4d 58 00 00 01 c4 00 00 03 73 00 00 05 e0 70 43 77 c5 63 6d 61 70 00 00 05 38 00 00 03 37 00 00 04 3a a2 bf d9 f1 63 76 74 20 00 00 08 70 00 00 00 5d 00 00 01 e4 08 f2 0a 07 66 70 67 6d 00 00 08 d0 00 00 05 2b 00 00 09 50 a1 cc 85 0f 67 61 73 70 00 00 0d fc 00 00 00 08 00 00 00 08 ff ff 00 04 67 6c 79 66 00 00 0e 04 00 00 60 e8 00 00 db f8 5e f8 42 90 68 65 61 64 00 00 6e ec 00 00 00 36 00 00 00 36 f7 72 b8 4d 68 68 65 61 00 00 6f 24 00 00 00 20 00 00 00 24 06 f8 03 f3 68 6d 74 78 00 00 6f 44 00 00 02 d9 00 00 06 30 cc 45 31 8e 6b 65 72 6e 00 00 72 20 00 00 21
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: wOFF| OS/2lU`>;(VDMXspCwcmap87:cvt p]fpgm+Pgaspglyf`^Bheadn66rMhheao$ $hmtxoD0E1kernr !
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC16384INData Raw: 1f 95 ea 61 62 8b 11 dc db 6e 8a 58 af b2 19 a7 ca 53 e5 d1 7a 58 17 09 18 8d ce 51 07 cf b3 4e 27 eb 8b 8e 9e d2 ba ea a7 73 a2 3c a8 34 c5 03 a3 e5 c5 92 ed 63 9e 0b 57 4b ae d4 19 cf 18 19 6d 08 2b 94 4b f6 d5 c7 62 e6 95 5a e6 05 47 6a 09 aa dc a5 5e 72 13 15 6f ee ec 5d b1 93 1e 85 fa e8 91 57 48 7d f4 4a ea 9d ee 2c 14 28 07 a1 e8 a5 57 04 0e d1 9c 28 cb 91 ff 35 b7 d4 43 7b 7d 2d 6d f5 80 7e 07 7f c3 9a 7a eb 81 d1 cf c9 7d 00 bf 8b cf f6 7b 55 7b 1e 65 b7 43 47 b7 04 61 f7 f2 cc 69 96 b5 72 f6 04 c4 81 13 bb af 49 c7 16 5d db 02 b6 6f 47 12 d6 d4 1e f0 c9 27 e7 eb f5 d5 5a 04 de 3a d7 6c ce b5 3c dd bb 04 2e f5 de 7a 95 48 41 fb 5c 75 be 1d e1 bd 5e 26 10 89 c5 b4 41 8f db 4d 07 84 68 34 d8 80 3b 89 29 9c a2 e9 80 3d 70 2a 08 fd fc 3e 51 45 89 07
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: abnXSzXQN's<4cWKm+KbZGj^ro]WH}J,(W(5C{}-m~z}{U{eCGairI]oG'Z:l<.zHA\u^&AMh4;)=p*>QE
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC12354INData Raw: a9 97 a7 5e 9e 7a 79 ea e5 a9 97 a7 5e 9e 7a 79 ea e5 a9 97 a7 5e 81 7a 05 ea 15 a8 57 a0 5e 81 7a 05 ea 15 a8 57 a0 5e 81 7a 05 ea 15 a8 57 a0 5e 81 7a 05 ea 15 a8 57 a0 5e 81 7a 05 ea 15 a8 57 a0 5e 81 7a 05 ea 15 a8 57 a0 5e 81 7a 05 ea 15 a8 57 a0 5e 81 7a 05 ea 15 a8 57 a0 5e 81 7a 05 ea 15 a8 57 a0 5e 81 7a 05 ea 15 a8 57 a0 5e 81 7a 05 ea 15 a8 57 a0 5e 81 7a 05 ea 15 a8 57 a0 5e 81 7a 05 ea 15 a8 57 a0 5e 81 7a 45 ea 15 a9 57 a4 5e 91 7a 45 ea 15 a9 57 a4 5e 91 7a 45 ea 15 a9 57 a4 5e 91 7a 45 ea 15 a9 57 a4 5e 91 7a 45 ea 15 a9 57 a4 5e 91 7a 45 ea 15 a9 57 a4 5e 91 7a 45 ea 15 a9 57 a4 5e 91 7a 45 ea 15 a9 57 a4 5e 91 7a 45 ea 15 a9 57 a4 5e 91 7a 45 ea 15 a9 57 a4 5e 91 7a 45 ea 15 a9 57 a4 5e 91 7a 45 ea 15 a9 57 a4 5e 91 7a 45 ea 15 a9 57 a4
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ^zy^zy^zW^zW^zW^zW^zW^zW^zW^zW^zW^zW^zW^zW^zW^zEW^zEW^zEW^zEW^zEW^zEW^zEW^zEW^zEW^zEW^zEW^zEW^zEW


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          32192.168.2.749773143.204.98.74436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:19 UTC368OUTGET /content/assets/13c6834.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC634INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 160
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 01:46:40 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:56 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "85f1f999f0b56b6ae7b81dbef9fce50c"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 7a17e7bab97826b103c75b700dd638e2.cloudfront.net (CloudFront), 1.1 bee9d99ac2913ec4167e166e6bdb691e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: oXzRiOJvTwRoxcD_hSvJ2KQ92bIjB3f9bGFiG2cRYDLo7_Utr-xrjw==
                                                                                                                                                                                                                                                                                                                                                                          Age: 150160
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC160INData Raw: 28 77 69 6e 64 6f 77 2e 69 72 69 64 69 75 6d 57 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 69 72 69 64 69 75 6d 57 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6d 64 73 22 5d 2c 7b 22 2e 2f 63 6c 69 65 6e 74 2f 61 73 73 65 74 73 2f 63 73 73 2f 6d 6f 72 6e 69 6e 67 73 74 61 72 2d 64 65 73 69 67 6e 2d 73 79 73 74 65 6d 2d 63 6f 6d 70 6f 6e 65 6e 74 73 2e 73 63 73 73 22 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 63 29 7b 7d 7d 5d 29 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (window.iridiumWebpackJsonp=window.iridiumWebpackJsonp||[]).push([["mds"],{"./client/assets/css/morningstar-design-system-components.scss":function(n,o,c){}}]);


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          33192.168.2.749775143.204.98.1124436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:19 UTC569OUTGET /content/assets/9a73c42.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC660INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 568245
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 02:33:30 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:57 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "974d7cdf9070c4f02b07c0242c3fb421"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 da4de4427d18bee1d3254f1bbdad25f2.cloudfront.net (CloudFront), 1.1 80c1ad5f9352d00b95a9da73eb6b6be4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: ylasVhoed6Na6UTaNUPUVani3ZZyGm-aqDg3sVdiBKDoVWGLUw926g==
                                                                                                                                                                                                                                                                                                                                                                          Age: 147351
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC16384INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 4c 49 43 45 4e 53 45 53 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 69 72 69 64 69 75 6d 57 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 69 72 69 64 69 75 6d 57 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6c 61 79 6f 75 74 73 2f 6d 61 72 6b 65 74 69 6e 67 22 2c 34 2c 22 76 65 6e 64 6f 72 73 2f 6c 61 79 6f 75 74 73 2f 64 65 66 61 75 6c 74 2d 63 6b 2f 70 61 67 65 73 2f 72 65 73 65 61 72 63 68 2d 6c 69 62 72 61 72 79 2f 73 69 67 6e 61 74 75 72 65 2d 63 6f 6c 6c 65 63 74 69 6f 6e 22 2c 22 6c 61 79 6f 75 74 73 2f 6d 69 78 69 6e 73 2f 64 79 6e 61 6d 69 63 53 63 72 69 70 74 73 4d 69 78 69 6e 22 2c 22 76 65 6e 64
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /*! For license information please see LICENSES */(window.iridiumWebpackJsonp=window.iridiumWebpackJsonp||[]).push([["layouts/marketing",4,"vendors/layouts/default-ck/pages/research-library/signature-collection","layouts/mixins/dynamicScriptsMixin","vend
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC15596INData Raw: 69 64 3d 33 66 35 33 37 34 36 36 26 6c 61 6e 67 3d 73 63 73 73 26 73 63 6f 70 65 64 3d 74 72 75 65 26 22 29 7d 2c 22 2e 2f 63 6c 69 65 6e 74 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 70 61 67 65 73 2f 6d 61 72 6b 65 74 69 6e 67 2f 4d 64 63 55 74 69 6c 69 74 79 4d 61 72 6b 65 74 69 6e 67 4e 61 76 69 67 61 74 69 6f 6e 2e 76 75 65 3f 76 75 65 26 74 79 70 65 3d 73 74 79 6c 65 26 69 6e 64 65 78 3d 30 26 69 64 3d 36 38 34 66 35 38 37 61 26 73 63 6f 70 65 64 3d 74 72 75 65 26 6c 61 6e 67 3d 63 73 73 26 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6f 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 65 78 74 72 61 63 74 2d 63 73 73 2d 63 68 75 6e 6b 73 2d 77 65 62 70 61 63 6b 2d 70 6c 75 67 69 6e 2f 64 69 73 74 2f 6c 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: id=3f537466&lang=scss&scoped=true&")},"./client/components/pages/marketing/MdcUtilityMarketingNavigation.vue?vue&type=style&index=0&id=684f587a&scoped=true&lang=css&":function(e,t,o){"use strict";o("./node_modules/extract-css-chunks-webpack-plugin/dist/lo
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC16384INData Raw: 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 61 7a 79 3f 22 6c 61 7a 79 22 3a 6e 75 6c 6c 7d 2c 73 72 63 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 72 29 3b 72 65 74 75 72 6e 20 74 2e 73 6c 69 63 65 28 30 2c 2d 31 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 6c 29 7b 76 61 72 20 72 3d 65 2e 24 67 65 74 49 6d 61 67 65 55 72 6c 28 65 2e 73 72 63 29 2c 6e 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 72 2e 73 70 6c 69 74 28 22 3f 22 29 5b 31 5d 29 3b 6e 2e 73 65 74 28 22 77 69 64 74 68 22 2c 22 22 2e 63 6f 6e 63 61 74 28 74 5b 6c 2b 31 5d 29 29 3b 76 61 72 20 64 3d 22 22 2e 63 6f 6e 63 61 74 28 72 2e 73 70 6c 69 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ng:function(){return this.lazy?"lazy":null},srcset:function(){var e=this,t=Object.values(r);return t.slice(0,-1).map((function(o,l){var r=e.$getImageUrl(e.src),n=new URLSearchParams(r.split("?")[1]);n.set("width","".concat(t[l+1]));var d="".concat(r.split
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC16384INData Raw: 6e 7d 7d 29 5d 2c 31 29 5d 2c 32 29 2c 65 2e 5f 76 28 22 20 22 29 2c 6f 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 63 6b 2d 70 61 67 65 2d 6e 61 76 2d 6d 6f 62 69 6c 65 2d 62 61 72 2d 62 75 74 74 6f 6e 73 22 7d 2c 5b 65 2e 5f 74 28 22 62 75 74 74 6f 6e 22 29 5d 2c 32 29 5d 29 2c 65 2e 5f 76 28 22 20 22 29 2c 6f 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 7b 22 63 6b 2d 70 61 67 65 2d 6e 61 76 2d 6d 6f 62 69 6c 65 2d 2d 6d 65 64 69 75 6d 22 3a 65 2e 6f 70 65 6e 7d 7d 2c 5b 6f 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 5b 22 63 6b 2d 70 61 67 65 2d 6e 61 76 2d 6d 6f 62 69 6c 65 5f 5f 64 72 61 77 65 72 22 2c 7b 22 63 6b 2d 70 61 67 65 2d 6e 61 76 2d 6d 6f 62 69 6c 65 5f 5f 64 72 61 77 65 72 2d 2d 6f 70 65 6e 22 3a 65 2e 6f 70 65 6e 7d 5d 2c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: n}})],1)],2),e._v(" "),o("div",{staticClass:"ck-page-nav-mobile-bar-buttons"},[e._t("button")],2)]),e._v(" "),o("div",{class:{"ck-page-nav-mobile--medium":e.open}},[o("div",{class:["ck-page-nav-mobile__drawer",{"ck-page-nav-mobile__drawer--open":e.open}],
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC6396INData Raw: 30 36 61 38 26 6c 61 6e 67 3d 73 63 73 73 26 73 63 6f 70 65 64 3d 74 72 75 65 26 22 29 2c 6f 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 76 75 65 2d 6c 6f 61 64 65 72 2f 6c 69 62 2f 72 75 6e 74 69 6d 65 2f 63 6f 6d 70 6f 6e 65 6e 74 4e 6f 72 6d 61 6c 69 7a 65 72 2e 6a 73 22 29 29 2c 63 6f 6d 70 6f 6e 65 6e 74 3d 4f 62 6a 65 63 74 28 6b 2e 61 29 28 6a 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 65 2e 24 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 6f 3d 65 2e 5f 73 65 6c 66 2e 5f 63 7c 7c 74 3b 72 65 74 75 72 6e 20 6f 28 22 6e 61 76 22 2c 7b 63 6c 61 73 73 3a 5b 22 63 6b 2d 73 69 74 65 2d 6e 61 76 2d 6d 6f 62 69 6c 65 22 2c 7b 22 63 6b 2d 73 69 74 65 2d 6e 61 76 2d 6d 6f 62 69 6c 65 2d 2d 6d 65 64 69 75 6d 22 3a 65 2e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 06a8&lang=scss&scoped=true&"),o("./node_modules/vue-loader/lib/runtime/componentNormalizer.js")),component=Object(k.a)(j,(function(){var e=this,t=e.$createElement,o=e._self._c||t;return o("nav",{class:["ck-site-nav-mobile",{"ck-site-nav-mobile--medium":e.
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC16384INData Raw: 6e 28 65 29 7b 65 26 26 74 68 69 73 2e 63 6c 6f 73 65 44 72 61 77 65 72 73 28 29 7d 7d 2c 64 65 73 74 72 6f 79 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 63 72 6f 6c 6c 22 2c 74 68 69 73 2e 68 61 6e 64 6c 65 72 53 63 72 6f 6c 6c 41 6e 69 6d 61 74 69 6f 6e 29 7d 7d 2c 63 3d 28 6f 28 22 2e 2f 63 6c 69 65 6e 74 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 76 32 2f 65 6c 65 6d 65 6e 74 73 2f 6e 61 76 62 61 72 73 2f 73 69 74 65 2d 6e 61 76 2f 43 6b 53 69 74 65 4e 61 76 2e 76 75 65 3f 76 75 65 26 74 79 70 65 3d 73 74 79 6c 65 26 69 6e 64 65 78 3d 30 26 69 64 3d 30 34 63 34 39 62 31 34 26 6c 61 6e 67 3d 73 63 73 73 26 73 63 6f 70 65 64 3d 74 72 75 65 26 22 29 2c 6f 28 22 2e 2f 6e 6f 64
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: n(e){e&&this.closeDrawers()}},destroyed:function(){window.removeEventListener("scroll",this.handlerScrollAnimation)}},c=(o("./client/components/v2/elements/navbars/site-nav/CkSiteNav.vue?vue&type=style&index=0&id=04c49b14&lang=scss&scoped=true&"),o("./nod
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC16384INData Raw: 6f 77 3a 63 2e 61 2c 4d 64 63 43 6f 6c 75 6d 6e 3a 6d 2e 61 2c 4d 64 63 48 65 61 64 69 6e 67 3a 6e 2e 61 2c 4d 64 63 42 6c 6f 63 6b 51 75 6f 74 65 3a 5f 2e 61 7d 2c 70 72 6f 70 73 3a 7b 61 62 6f 75 74 41 75 74 68 6f 72 3a 7b 74 79 70 65 3a 53 74 72 69 6e 67 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 42 72 69 65 66 6c 79 20 73 75 6d 6d 61 72 69 7a 65 73 20 74 68 65 20 61 75 74 68 6f 72 22 2c 64 65 66 61 75 6c 74 3a 76 6f 69 64 20 30 7d 2c 61 75 74 68 6f 72 41 63 63 65 73 73 69 62 6c 65 54 65 78 74 3a 7b 74 79 70 65 3a 53 74 72 69 6e 67 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 41 63 63 65 73 73 69 62 69 6c 69 74 79 20 74 65 78 74 20 66 6f 72 20 61 75 74 68 6f 72 20 69 6d 61 67 65 22 2c 64 65 66 61 75 6c 74 3a 76 6f 69 64 20 30 7d 2c 61 75 74 68 6f 72 49 6d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ow:c.a,MdcColumn:m.a,MdcHeading:n.a,MdcBlockQuote:_.a},props:{aboutAuthor:{type:String,description:"Briefly summarizes the author",default:void 0},authorAccessibleText:{type:String,description:"Accessibility text for author image",default:void 0},authorIm
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC16384INData Raw: 79 6c 65 26 69 6e 64 65 78 3d 30 26 69 64 3d 62 36 38 62 31 63 38 34 26 6c 61 6e 67 3d 73 63 73 73 26 73 63 6f 70 65 64 3d 74 72 75 65 26 22 29 7d 2c 22 2e 2f 63 6c 69 65 6e 74 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 76 69 65 77 73 2f 63 6f 6e 74 65 6e 74 2d 67 72 69 64 2f 4d 64 63 49 6e 76 65 73 74 6d 65 6e 74 4c 69 73 74 47 72 69 64 49 74 65 6d 2e 76 75 65 3f 76 75 65 26 74 79 70 65 3d 73 74 79 6c 65 26 69 6e 64 65 78 3d 30 26 69 64 3d 31 33 36 38 37 64 37 30 26 6c 61 6e 67 3d 73 63 73 73 26 73 63 6f 70 65 64 3d 74 72 75 65 26 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6f 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 65 78 74 72 61 63 74 2d 63 73 73 2d 63 68 75 6e 6b 73 2d 77 65 62 70 61 63 6b 2d 70 6c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: yle&index=0&id=b68b1c84&lang=scss&scoped=true&")},"./client/components/views/content-grid/MdcInvestmentListGridItem.vue?vue&type=style&index=0&id=13687d70&lang=scss&scoped=true&":function(e,t,o){"use strict";o("./node_modules/extract-css-chunks-webpack-pl
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC9560INData Raw: 28 29 7b 72 65 74 75 72 6e 22 2f 61 72 74 69 63 6c 65 73 2f 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 65 6e 74 72 79 2e 69 64 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 24 73 6c 75 67 69 66 79 28 74 68 69 73 2e 65 6e 74 72 79 2e 74 69 74 6c 65 29 29 7d 7d 2c 6d 65 74 68 6f 64 73 3a 7b 74 6f 4c 69 6e 6b 50 72 6f 70 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 6a 2e 61 29 28 65 2c 74 68 69 73 2e 24 72 6f 75 74 65 72 29 7d 7d 7d 2c 54 3d 28 6f 28 22 2e 2f 63 6c 69 65 6e 74 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 76 69 65 77 73 2f 63 6f 6e 74 65 6e 74 2d 67 72 69 64 2f 4d 64 63 43 6f 6c 6c 65 63 74 69 6f 6e 47 72 69 64 49 74 65 6d 2e 76 75 65 3f 76 75 65 26 74 79 70 65 3d 73 74 79 6c 65 26 69 6e 64 65 78 3d 30 26
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (){return"/articles/".concat(this.entry.id,"/").concat(this.$slugify(this.entry.title))}},methods:{toLinkProps:function(e){return Object(j.a)(e,this.$router)}}},T=(o("./client/components/views/content-grid/MdcCollectionGridItem.vue?vue&type=style&index=0&
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC16384INData Raw: 20 70 61 67 65 20 68 69 65 72 61 72 63 68 79 22 2c 64 65 66 61 75 6c 74 3a 33 7d 2c 73 69 7a 65 3a 7b 74 79 70 65 3a 5b 53 74 72 69 6e 67 2c 4e 75 6d 62 65 72 5d 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 4e 75 6d 62 65 72 20 6f 66 20 69 74 65 6d 73 20 65 78 70 65 63 74 65 64 20 69 6e 20 67 72 69 64 22 2c 64 65 66 61 75 6c 74 3a 76 6f 69 64 20 30 7d 2c 6c 61 79 6f 75 74 3a 7b 74 79 70 65 3a 53 74 72 69 6e 67 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 4c 61 79 6f 75 74 20 63 75 73 74 6f 6d 69 7a 65 73 20 74 68 65 20 67 72 69 64 20 73 74 72 75 63 74 75 72 65 20 66 6f 72 20 63 6f 6e 74 65 6e 74 20 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 2c 64 65 66 61 75 6c 74 3a 22 63 6f 6c 75 6d 6e 22 7d 2c 69 74 65 6d 73 3a 7b 74 79 70 65 3a 41 72 72 61 79 2c 64 65 73 63 72
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: page hierarchy",default:3},size:{type:[String,Number],description:"Number of items expected in grid",default:void 0},layout:{type:String,description:"Layout customizes the grid structure for content presentation",default:"column"},items:{type:Array,descr


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          34192.168.2.749774143.204.98.1124436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:19 UTC569OUTGET /content/assets/678c235.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC660INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 586597
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 04:38:09 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:57 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "60a60206408eb26b06516ccd39a8488e"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 da4de4427d18bee1d3254f1bbdad25f2.cloudfront.net (CloudFront), 1.1 a1098f0eeab192209962e3a9d76d0338.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: JXrQSPTz31ATCRwRkT0DkvczdRnGt4YNT8HJoyquXV2qrxmMufdQxQ==
                                                                                                                                                                                                                                                                                                                                                                          Age: 139872
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC16384INData Raw: 28 77 69 6e 64 6f 77 2e 69 72 69 64 69 75 6d 57 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 69 72 69 64 69 75 6d 57 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6d 6d 64 73 22 5d 2c 7b 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 6d 6d 64 73 2f 62 75 74 74 6f 6e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 6d 6d 64 73 2f 69 63 6f 6e 2f 64 69 73 74 2f 6d 64 73 2d 69 63 6f 6e 73 2e 6a 73 6f 6e 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 7b 22 61 6c 65 72 74 2d 66 69 6c 6c 22 3a 22 3c 73 76 67 20 66 6f 63 75 73 61 62 6c 65 3d 5c 5c 22 66 61 6c 73 65 5c 5c 22 20 78 6d 6c 6e 73 3d 5c 5c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (window.iridiumWebpackJsonp=window.iridiumWebpackJsonp||[]).push([["mmds"],{"./node_modules/@mmds/button/node_modules/@mmds/icon/dist/mds-icons.json":function(e){e.exports=JSON.parse('{"alert-fill":"<svg focusable=\\"false\\" xmlns=\\"http://www.w3.org/20
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC16384INData Raw: 32 37 32 2e 37 33 35 20 31 2e 32 38 36 20 32 2e 32 32 36 20 31 2e 32 37 2d 2e 37 33 33 61 34 2e 37 32 20 34 2e 37 32 20 30 20 30 30 32 20 31 2e 31 35 32 56 31 33 2e 35 68 32 2e 35 36 39 76 2d 31 2e 34 36 38 61 34 2e 37 32 20 34 2e 37 32 20 30 20 30 30 32 2d 31 2e 31 35 32 6c 31 2e 32 37 2e 37 33 33 20 31 2e 32 38 36 2d 32 2e 32 32 36 2d 31 2e 32 37 32 2d 2e 37 33 35 61 34 2e 37 35 33 20 34 2e 37 35 33 20 30 20 30 30 2e 31 34 34 2d 31 2e 31 35 32 7a 5c 5c 22 20 66 69 6c 6c 3d 5c 5c 22 6e 6f 6e 65 5c 5c 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 5c 5c 22 31 30 5c 5c 22 2f 3e 3c 63 69 72 63 6c 65 20 76 65 63 74 6f 72 2d 65 66 66 65 63 74 3d 5c 5c 22 6e 6f 6e 2d 73 63 61 6c 69 6e 67 2d 73 74 72 6f 6b 65 5c 5c 22 20 63 78 3d 5c 5c 22 37 2e 35
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 272.735 1.286 2.226 1.27-.733a4.72 4.72 0 002 1.152V13.5h2.569v-1.468a4.72 4.72 0 002-1.152l1.27.733 1.286-2.226-1.272-.735a4.753 4.753 0 00.144-1.152z\\" fill=\\"none\\" stroke-miterlimit=\\"10\\"/><circle vector-effect=\\"non-scaling-stroke\\" cx=\\"7.5
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC16384INData Raw: 63 75 73 61 62 6c 65 3d 5c 5c 22 66 61 6c 73 65 5c 5c 22 20 78 6d 6c 6e 73 3d 5c 5c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 5c 5c 22 20 76 69 65 77 42 6f 78 3d 5c 5c 22 30 20 30 20 31 35 20 31 35 5c 5c 22 3e 3c 70 61 74 68 20 73 74 72 6f 6b 65 3d 5c 5c 22 6e 6f 6e 65 5c 5c 22 20 64 3d 5c 5c 22 4d 38 20 39 2e 30 34 31 61 31 2e 31 32 35 20 31 2e 31 32 35 20 30 20 31 31 2d 31 2e 31 32 35 2d 31 2e 31 32 35 41 31 2e 31 32 37 20 31 2e 31 32 37 20 30 20 30 31 38 20 39 2e 30 34 31 7a 6d 31 2e 38 37 35 2d 36 2e 31 32 35 41 31 2e 31 32 35 20 31 2e 31 32 35 20 30 20 31 30 31 31 20 34 2e 30 34 31 61 31 2e 31 32 37 20 31 2e 31 32 37 20 30 20 30 30 2d 31 2e 31 32 35 2d 31 2e 31 32 35 7a 4d 31 34 20 2e 38 33 33 76 31 33 48 31 76
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: cusable=\\"false\\" xmlns=\\"http://www.w3.org/2000/svg\\" viewBox=\\"0 0 15 15\\"><path stroke=\\"none\\" d=\\"M8 9.041a1.125 1.125 0 11-1.125-1.125A1.127 1.127 0 018 9.041zm1.875-6.125A1.125 1.125 0 1011 4.041a1.127 1.127 0 00-1.125-1.125zM14 .833v13H1v
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC14808INData Raw: 72 67 2f 32 30 30 30 2f 73 76 67 5c 5c 22 20 76 69 65 77 42 6f 78 3d 5c 5c 22 30 20 30 20 31 35 20 31 35 5c 5c 22 3e 3c 70 61 74 68 20 76 65 63 74 6f 72 2d 65 66 66 65 63 74 3d 5c 5c 22 6e 6f 6e 2d 73 63 61 6c 69 6e 67 2d 73 74 72 6f 6b 65 5c 5c 22 20 64 3d 5c 5c 22 4d 36 2e 35 20 34 76 37 2e 35 61 2e 39 35 31 2e 39 35 31 20 30 20 30 30 31 20 31 20 2e 39 35 31 2e 39 35 31 20 30 20 30 30 31 2d 31 56 32 2e 36 61 32 2e 31 32 33 20 32 2e 31 32 33 20 30 20 30 30 2d 32 2d 32 2e 31 20 32 2e 31 32 33 20 32 2e 31 32 33 20 30 20 30 30 2d 32 20 32 2e 31 76 38 2e 39 61 32 2e 38 35 34 20 32 2e 38 35 34 20 30 20 30 30 33 20 33 20 32 2e 38 35 34 20 32 2e 38 35 34 20 30 20 30 30 33 2d 33 56 34 5c 5c 22 20 66 69 6c 6c 3d 5c 5c 22 6e 6f 6e 65 5c 5c 22 20 73 74 72 6f 6b 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: rg/2000/svg\\" viewBox=\\"0 0 15 15\\"><path vector-effect=\\"non-scaling-stroke\\" d=\\"M6.5 4v7.5a.951.951 0 001 1 .951.951 0 001-1V2.6a2.123 2.123 0 00-2-2.1 2.123 2.123 0 00-2 2.1v8.9a2.854 2.854 0 003 3 2.854 2.854 0 003-3V4\\" fill=\\"none\\" stroke
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC16384INData Raw: 61 75 6c 74 3a 22 6d 65 64 69 75 6d 22 2c 76 61 6c 69 64 61 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 2d 31 21 3d 3d 5b 22 78 73 6d 61 6c 6c 22 2c 22 73 6d 61 6c 6c 22 2c 22 6d 65 64 69 75 6d 22 2c 22 6c 61 72 67 65 22 5d 2e 69 6e 64 65 78 4f 66 28 65 29 7d 2c 64 6f 63 73 3a 7b 76 61 6c 69 64 61 74 69 6f 6e 3a 22 4f 6e 65 20 6f 66 3a 20 60 78 73 6d 61 6c 6c 60 2c 20 60 73 6d 61 6c 6c 60 2c 20 60 6d 65 64 69 75 6d 60 2c 20 60 6c 61 72 67 65 60 2e 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 53 65 74 73 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 69 63 6f 6e 2e 22 7d 7d 2c 63 6f 6c 6f 72 3a 7b 74 79 70 65 3a 53 74 72 69 6e 67 2c 64 65 66 61 75 6c 74 3a 6e 75 6c 6c 2c 64 6f 63 73 3a 7b 76 61 6c 69 64 61 74 69 6f 6e 3a 22 e2 80
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ault:"medium",validator:function(e){return-1!==["xsmall","small","medium","large"].indexOf(e)},docs:{validation:"One of: `xsmall`, `small`, `medium`, `large`.",description:"Sets the size of the icon."}},color:{type:String,default:null,docs:{validation:"
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC16384INData Raw: 2e 5f 62 28 7b 61 74 74 72 73 3a 7b 76 61 72 69 61 74 69 6f 6e 3a 22 66 6c 6f 61 74 22 2c 63 6f 6c 6f 72 3a 65 2e 69 73 50 72 69 63 69 6e 67 26 26 22 77 68 69 74 65 22 2c 73 69 7a 65 3a 65 2e 69 73 50 72 69 63 69 6e 67 26 26 22 6c 61 72 67 65 22 2c 22 68 61 73 2d 61 6e 69 6d 61 74 69 6f 6e 22 3a 65 2e 69 73 50 72 69 63 69 6e 67 2c 69 73 48 6f 76 65 72 69 6e 67 3a 65 2e 68 6f 76 65 72 69 6e 67 26 26 65 2e 69 73 50 72 69 63 69 6e 67 2c 69 63 6f 6e 3a 22 61 72 72 6f 77 2d 72 69 67 68 74 22 2c 22 6f 6e 2d 64 61 72 6b 22 3a 65 2e 69 73 44 61 72 6b 54 68 65 6d 65 7d 2c 6f 6e 3a 7b 63 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 65 2e 68 61 6e 64 6c 65 4d 61 69 6e 43 6c 69 63
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ._b({attrs:{variation:"float",color:e.isPricing&&"white",size:e.isPricing&&"large","has-animation":e.isPricing,isHovering:e.hovering&&e.isPricing,icon:"arrow-right","on-dark":e.isDarkTheme},on:{click:function(t){return t.stopPropagation(),e.handleMainClic
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC16384INData Raw: 63 74 6f 72 2d 65 66 66 65 63 74 3d 5c 5c 22 6e 6f 6e 2d 73 63 61 6c 69 6e 67 2d 73 74 72 6f 6b 65 5c 5c 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 5c 5c 22 31 30 5c 5c 22 20 64 3d 5c 5c 22 4d 31 2e 35 20 31 2e 35 68 31 32 76 31 32 68 2d 31 32 7a 4d 31 2e 35 20 37 2e 35 68 31 32 4d 35 20 33 2e 35 68 35 4d 35 20 39 2e 35 68 35 5c 5c 22 2f 3e 3c 2f 73 76 67 3e 5c 5c 6e 22 2c 22 66 6f 6c 64 65 72 2d 63 6c 6f 73 65 22 3a 22 3c 73 76 67 20 66 6f 63 75 73 61 62 6c 65 3d 5c 5c 22 66 61 6c 73 65 5c 5c 22 20 78 6d 6c 6e 73 3d 5c 5c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 5c 5c 22 20 76 69 65 77 42 6f 78 3d 5c 5c 22 30 20 30 20 31 35 20 31 35 5c 5c 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 5c 22 6e 6f 6e 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ctor-effect=\\"non-scaling-stroke\\" stroke-miterlimit=\\"10\\" d=\\"M1.5 1.5h12v12h-12zM1.5 7.5h12M5 3.5h5M5 9.5h5\\"/></svg>\\n","folder-close":"<svg focusable=\\"false\\" xmlns=\\"http://www.w3.org/2000/svg\\" viewBox=\\"0 0 15 15\\"><path fill=\\"none
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC16384INData Raw: 67 20 66 6f 63 75 73 61 62 6c 65 3d 5c 5c 22 66 61 6c 73 65 5c 5c 22 20 78 6d 6c 6e 73 3d 5c 5c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 5c 5c 22 20 76 69 65 77 42 6f 78 3d 5c 5c 22 30 20 30 20 31 35 20 31 35 5c 5c 22 3e 3c 70 61 74 68 20 73 74 72 6f 6b 65 3d 5c 5c 22 6e 6f 6e 65 5c 5c 22 20 64 3d 5c 5c 22 4d 31 20 31 2e 30 38 33 76 31 33 68 31 33 76 2d 31 33 7a 6d 31 31 20 38 48 39 76 33 48 36 76 2d 33 48 33 76 2d 33 68 33 76 2d 33 68 33 76 33 68 33 7a 5c 5c 22 2f 3e 3c 2f 73 76 67 3e 5c 5c 6e 22 2c 22 69 70 2d 73 65 63 74 6f 72 2d 69 6e 64 75 73 74 72 69 61 6c 73 22 3a 22 3c 73 76 67 20 66 6f 63 75 73 61 62 6c 65 3d 5c 5c 22 66 61 6c 73 65 5c 5c 22 20 78 6d 6c 6e 73 3d 5c 5c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: g focusable=\\"false\\" xmlns=\\"http://www.w3.org/2000/svg\\" viewBox=\\"0 0 15 15\\"><path stroke=\\"none\\" d=\\"M1 1.083v13h13v-13zm11 8H9v3H6v-3H3v-3h3v-3h3v3h3z\\"/></svg>\\n","ip-sector-industrials":"<svg focusable=\\"false\\" xmlns=\\"http://www.w
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC13154INData Raw: 3e 3c 2f 73 76 67 3e 5c 5c 6e 22 2c 22 70 65 6e 63 69 6c 22 3a 22 3c 73 76 67 20 66 6f 63 75 73 61 62 6c 65 3d 5c 5c 22 66 61 6c 73 65 5c 5c 22 20 78 6d 6c 6e 73 3d 5c 5c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 5c 5c 22 20 76 69 65 77 42 6f 78 3d 5c 5c 22 30 20 30 20 31 35 20 31 35 5c 5c 22 3e 3c 70 61 74 68 20 76 65 63 74 6f 72 2d 65 66 66 65 63 74 3d 5c 5c 22 6e 6f 6e 2d 73 63 61 6c 69 6e 67 2d 73 74 72 6f 6b 65 5c 5c 22 20 66 69 6c 6c 3d 5c 5c 22 6e 6f 6e 65 5c 5c 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 5c 5c 22 31 30 5c 5c 22 20 64 3d 5c 5c 22 4d 31 30 2e 35 20 31 2e 35 6c 2d 37 20 37 2d 32 20 35 20 35 2d 32 20 37 2d 37 6d 2d 31 30 20 34 6c 33 20 33 5c 5c 22 2f 3e 3c 2f 73 76 67 3e 5c 5c 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ></svg>\\n","pencil":"<svg focusable=\\"false\\" xmlns=\\"http://www.w3.org/2000/svg\\" viewBox=\\"0 0 15 15\\"><path vector-effect=\\"non-scaling-stroke\\" fill=\\"none\\" stroke-miterlimit=\\"10\\" d=\\"M10.5 1.5l-7 7-2 5 5-2 7-7m-10 4l3 3\\"/></svg>\\n
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC16384INData Raw: 6c 3d 6f 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 62 61 62 65 6c 2f 72 75 6e 74 69 6d 65 2f 68 65 6c 70 65 72 73 2f 65 73 6d 2f 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2e 6a 73 22 29 2c 6e 3d 28 6f 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 6d 6f 64 75 6c 65 73 2f 65 73 2e 66 75 6e 63 74 69 6f 6e 2e 6e 61 6d 65 2e 6a 73 22 29 2c 6f 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 6d 6f 64 75 6c 65 73 2f 65 73 2e 61 72 72 61 79 2e 63 6f 6e 63 61 74 2e 6a 73 22 29 2c 6f 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 6d 6f 64 75 6c 65 73 2f 65 73 2e 6f 62 6a 65 63 74 2e 6b 65 79 73 2e 6a 73 22 29 2c 6f 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: l=o("./node_modules/@babel/runtime/helpers/esm/defineProperty.js"),n=(o("./node_modules/core-js/modules/es.function.name.js"),o("./node_modules/core-js/modules/es.array.concat.js"),o("./node_modules/core-js/modules/es.object.keys.js"),o("./node_modules/co


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          35192.168.2.749776143.204.98.1124436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC569OUTGET /content/assets/f61f631.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC659INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 35253
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 01:00:17 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:59 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "13396bfc7f88781e101d0960e7fe7767"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 fce673b0e9c8ffbca0678547d3b9c424.cloudfront.net (CloudFront), 1.1 0d37b2e69745cd9f0c5457fbf1a83128.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: hhIrc6wrvEXFUVwd5LSUrrIeIcJP0HfkhJ-YfpfKaK1pxEfSPhWG4A==
                                                                                                                                                                                                                                                                                                                                                                          Age: 152944
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC16384INData Raw: 28 77 69 6e 64 6f 77 2e 69 72 69 64 69 75 6d 57 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 69 72 69 64 69 75 6d 57 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 5d 2c 7b 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 64 61 74 65 2d 66 6e 73 2f 65 73 6d 2f 70 61 72 73 65 2f 69 6e 64 65 78 2e 6a 73 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 65 7d 29 29 3b 76 61 72 20 72 3d 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 64 61 74 65 2d 66 6e 73 2f 65 73 6d 2f 6c 6f 63 61 6c 65 2f 65 6e 2d 55 53 2f 69 6e 64 65 78 2e 6a 73 22 29 2c 6f 3d 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (window.iridiumWebpackJsonp=window.iridiumWebpackJsonp||[]).push([[2],{"./node_modules/date-fns/esm/parse/index.js":function(e,t,n){"use strict";n.d(t,"a",(function(){return me}));var r=n("./node_modules/date-fns/esm/locale/en-US/index.js"),o=n("./node_mo
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC16384INData Raw: 72 73 28 6e 2c 30 2c 30 2c 30 29 2c 65 7d 2c 69 6e 63 6f 6d 70 61 74 69 62 6c 65 54 6f 6b 65 6e 73 3a 5b 22 61 22 2c 22 62 22 2c 22 68 22 2c 22 4b 22 2c 22 6b 22 2c 22 74 22 2c 22 54 22 5d 7d 2c 4b 3a 7b 70 72 69 6f 72 69 74 79 3a 37 30 2c 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 4b 22 3a 72 65 74 75 72 6e 20 5a 28 48 2c 65 29 3b 63 61 73 65 22 4b 6f 22 3a 72 65 74 75 72 6e 20 6e 2e 6f 72 64 69 6e 61 6c 4e 75 6d 62 65 72 28 65 2c 7b 75 6e 69 74 3a 22 68 6f 75 72 22 7d 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 24 28 74 2e 6c 65 6e 67 74 68 2c 65 29 7d 7d 2c 76 61 6c 69 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 3e 3d 30 26 26 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: rs(n,0,0,0),e},incompatibleTokens:["a","b","h","K","k","t","T"]},K:{priority:70,parse:function(e,t,n,r){switch(t){case"K":return Z(H,e);case"Ko":return n.ordinalNumber(e,{unit:"hour"});default:return $(t.length,e)}},validate:function(e,t,n){return t>=0&&t
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC2485INData Raw: 2c 22 6f 6e 2d 64 61 72 6b 2d 67 72 61 79 22 3a 22 73 6f 6c 69 64 20 31 70 78 20 23 33 33 33 33 33 33 22 2c 22 6f 6e 2d 62 6c 61 63 6b 22 3a 22 73 6f 6c 69 64 20 31 70 78 20 23 33 33 33 33 33 33 22 2c 22 63 6f 6c 6f 72 2d 6f 6e 2d 77 68 69 74 65 22 3a 22 23 65 35 65 35 65 35 22 2c 22 63 6f 6c 6f 72 2d 6f 6e 2d 6c 69 67 68 74 2d 67 72 61 79 22 3a 22 23 63 63 63 63 63 63 22 2c 22 63 6f 6c 6f 72 2d 6f 6e 2d 64 61 72 6b 2d 67 72 61 79 22 3a 22 23 33 33 33 33 33 33 22 2c 22 63 6f 6c 6f 72 2d 6f 6e 2d 62 6c 61 63 6b 22 3a 22 23 33 33 33 33 33 33 22 7d 7d 2c 22 73 65 70 61 72 61 74 6f 72 22 3a 7b 22 6f 6e 2d 77 68 69 74 65 22 3a 22 73 6f 6c 69 64 20 31 70 78 20 23 65 35 65 35 65 35 22 2c 22 6f 6e 2d 6c 69 67 68 74 2d 67 72 61 79 22 3a 22 73 6f 6c 69 64 20 31 70
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ,"on-dark-gray":"solid 1px #333333","on-black":"solid 1px #333333","color-on-white":"#e5e5e5","color-on-light-gray":"#cccccc","color-on-dark-gray":"#333333","color-on-black":"#333333"}},"separator":{"on-white":"solid 1px #e5e5e5","on-light-gray":"solid 1p


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          36192.168.2.749777143.204.98.74436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC368OUTGET /content/assets/0c98785.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC660INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 347335
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 07:09:55 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:56 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "1db39a9c4e980e85b764502662ec5345"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 2816426ad1adbedbdd23d4cdf80c2de2.cloudfront.net (CloudFront), 1.1 009e5e3e32afcd1d135a7234c9da5520.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: pZAjwxA7BybcsVo6q0K7cYtTPN5ytjfz-J-XmeAhhk6ATsFplXq12w==
                                                                                                                                                                                                                                                                                                                                                                          Age: 130766
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC16384INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 4c 49 43 45 4e 53 45 53 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 69 72 69 64 69 75 6d 57 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 69 72 69 64 69 75 6d 57 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 6f 6d 6d 6f 6e 73 2f 61 70 70 22 5d 2c 7b 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 62 61 62 65 6c 2f 72 75 6e 74 69 6d 65 2f 68 65 6c 70 65 72 73 2f 65 73 6d 2f 61 72 72 61 79 4c 69 6b 65 54 6f 41 72 72 61 79 2e 6a 73 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 28 6e 75 6c 6c 3d 3d 74 7c 7c 74 3e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /*! For license information please see LICENSES */(window.iridiumWebpackJsonp=window.iridiumWebpackJsonp||[]).push([["commons/app"],{"./node_modules/@babel/runtime/helpers/esm/arrayLikeToArray.js":function(e,t,n){"use strict";function r(e,t){(null==t||t>
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC16384INData Raw: 64 7d 28 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 61 78 69 6f 73 2f 6c 69 62 2f 64 65 66 61 75 6c 74 73 2f 69 6e 64 65 78 2e 6a 73 22 29 29 3b 64 2e 41 78 69 6f 73 3d 63 2c 64 2e 43 61 6e 63 65 6c 3d 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 61 78 69 6f 73 2f 6c 69 62 2f 63 61 6e 63 65 6c 2f 43 61 6e 63 65 6c 2e 6a 73 22 29 2c 64 2e 43 61 6e 63 65 6c 54 6f 6b 65 6e 3d 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 61 78 69 6f 73 2f 6c 69 62 2f 63 61 6e 63 65 6c 2f 43 61 6e 63 65 6c 54 6f 6b 65 6e 2e 6a 73 22 29 2c 64 2e 69 73 43 61 6e 63 65 6c 3d 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 61 78 69 6f 73 2f 6c 69 62 2f 63 61 6e 63 65 6c 2f 69 73 43 61 6e 63 65 6c 2e 6a 73 22 29 2c 64 2e 56 45 52 53 49 4f 4e 3d 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: d}(n("./node_modules/axios/lib/defaults/index.js"));d.Axios=c,d.Cancel=n("./node_modules/axios/lib/cancel/Cancel.js"),d.CancelToken=n("./node_modules/axios/lib/cancel/CancelToken.js"),d.isCancel=n("./node_modules/axios/lib/cancel/isCancel.js"),d.VERSION=n
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC16384INData Raw: 7d 2c 69 73 42 6c 6f 62 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 42 6c 6f 62 5d 22 3d 3d 3d 6f 2e 63 61 6c 6c 28 65 29 7d 2c 69 73 46 75 6e 63 74 69 6f 6e 3a 68 2c 69 73 53 74 72 65 61 6d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 28 65 29 26 26 68 28 65 2e 70 69 70 65 29 7d 2c 69 73 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 5d 22 3d 3d 3d 6f 2e 63 61 6c 6c 28 65 29 7d 2c 69 73 53 74 61 6e 64 61 72 64 42 72 6f 77 73 65 72 45 6e 76 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6e 61 76 69 67 61
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: },isBlob:function(e){return"[object Blob]"===o.call(e)},isFunction:h,isStream:function(e){return f(e)&&h(e.pipe)},isURLSearchParams:function(e){return"[object URLSearchParams]"===o.call(e)},isStandardBrowserEnv:function(){return("undefined"==typeof naviga
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC14014INData Raw: 2c 43 3d 7b 7d 2c 52 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 63 28 41 5b 65 5d 29 3b 64 28 41 2c 65 2c 22 61 64 64 22 3d 3d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 28 74 68 69 73 2c 30 3d 3d 3d 65 3f 30 3a 65 29 2c 74 68 69 73 7d 3a 22 64 65 6c 65 74 65 22 3d 3d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 28 6b 26 26 21 76 28 65 29 29 26 26 74 28 74 68 69 73 2c 30 3d 3d 3d 65 3f 30 3a 65 29 7d 3a 22 67 65 74 22 3d 3d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6b 26 26 21 76 28 65 29 3f 76 6f 69 64 20 30 3a 74 28 74 68 69 73 2c 30 3d 3d 3d 65 3f 30 3a 65 29 7d 3a 22 68 61 73 22 3d 3d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 28 6b 26 26 21 76 28 65 29 29
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ,C={},R=function(e){var t=c(A[e]);d(A,e,"add"==e?function(e){return t(this,0===e?0:e),this}:"delete"==e?function(e){return!(k&&!v(e))&&t(this,0===e?0:e)}:"get"==e?function(e){return k&&!v(e)?void 0:t(this,0===e?0:e)}:"has"==e?function(e){return!(k&&!v(e))
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC16384INData Raw: 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 61 2d 63 61 6c 6c 61 62 6c 65 2e 6a 73 22 29 2c 6c 3d 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 61 6e 2d 6f 62 6a 65 63 74 2e 6a 73 22 29 2c 64 3d 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 74 72 79 2d 74 6f 2d 73 74 72 69 6e 67 2e 6a 73 22 29 2c 66 3d 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 67 65 74 2d 69 74 65 72 61 74 6f 72 2d 6d 65 74 68 6f 64 2e 6a 73 22 29 2c 6d 3d 72 2e 54 79 70 65 45 72 72 6f 72 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 61
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: es/core-js/internals/a-callable.js"),l=n("./node_modules/core-js/internals/an-object.js"),d=n("./node_modules/core-js/internals/try-to-string.js"),f=n("./node_modules/core-js/internals/get-iterator-method.js"),m=r.TypeError;e.exports=function(e,t){var n=a
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC16384INData Raw: 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 6f 62 6a 65 63 74 2d 67 65 74 2d 6f 77 6e 2d 70 72 6f 70 65 72 74 79 2d 73 79 6d 62 6f 6c 73 2e 6a 73 22 29 2c 6d 3d 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 6f 62 6a 65 63 74 2d 70 72 6f 70 65 72 74 79 2d 69 73 2d 65 6e 75 6d 65 72 61 62 6c 65 2e 6a 73 22 29 2c 68 3d 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 74 6f 2d 6f 62 6a 65 63 74 2e 6a 73 22 29 2c 6a 3d 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 69 6e 64 65 78 65 64 2d 6f 62 6a 65 63 74 2e 6a 73 22 29 2c 76 3d 4f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: node_modules/core-js/internals/object-get-own-property-symbols.js"),m=n("./node_modules/core-js/internals/object-property-is-enumerable.js"),h=n("./node_modules/core-js/internals/to-object.js"),j=n("./node_modules/core-js/internals/indexed-object.js"),v=O
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC16384INData Raw: 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 73 65 74 2d 74 6f 2d 73 74 72 69 6e 67 2d 74 61 67 2e 6a 73 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 6f 62 6a 65 63 74 2d 64 65 66 69 6e 65 2d 70 72 6f 70 65 72 74 79 2e 6a 73 22 29 2e 66 2c 6f 3d 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 68 61 73 2d 6f 77 6e 2d 70 72 6f 70 65 72 74 79 2e 6a 73 22 29 2c 63 3d 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 77 65 6c 6c 2d 6b 6e 6f 77 6e 2d 73 79 6d 62 6f 6c 2e 6a 73 22 29 28 22
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ules/core-js/internals/set-to-string-tag.js":function(e,t,n){var r=n("./node_modules/core-js/internals/object-define-property.js").f,o=n("./node_modules/core-js/internals/has-own-property.js"),c=n("./node_modules/core-js/internals/well-known-symbol.js")("
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC15602INData Raw: 72 6e 61 6c 73 2f 69 6e 64 65 78 65 64 2d 6f 62 6a 65 63 74 2e 6a 73 22 29 2c 6c 3d 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 74 6f 2d 69 6e 64 65 78 65 64 2d 6f 62 6a 65 63 74 2e 6a 73 22 29 2c 64 3d 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 61 72 72 61 79 2d 6d 65 74 68 6f 64 2d 69 73 2d 73 74 72 69 63 74 2e 6a 73 22 29 2c 66 3d 6f 28 5b 5d 2e 6a 6f 69 6e 29 2c 6d 3d 63 21 3d 4f 62 6a 65 63 74 2c 68 3d 64 28 22 6a 6f 69 6e 22 2c 22 2c 22 29 3b 72 28 7b 74 61 72 67 65 74 3a 22 41 72 72 61 79 22 2c 70 72 6f 74 6f 3a 21 30 2c 66 6f 72 63 65 64 3a 6d 7c 7c 21 68 7d 2c 7b 6a 6f 69 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: rnals/indexed-object.js"),l=n("./node_modules/core-js/internals/to-indexed-object.js"),d=n("./node_modules/core-js/internals/array-method-is-strict.js"),f=o([].join),m=c!=Object,h=d("join",",");r({target:"Array",proto:!0,forced:m||!h},{join:function(e){re
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC16384INData Raw: 6d 62 6f 6c 2e 6a 73 22 29 2c 48 3d 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 65 6e 67 69 6e 65 2d 69 73 2d 62 72 6f 77 73 65 72 2e 6a 73 22 29 2c 7a 3d 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 65 6e 67 69 6e 65 2d 69 73 2d 6e 6f 64 65 2e 6a 73 22 29 2c 56 3d 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 65 6e 67 69 6e 65 2d 76 38 2d 76 65 72 73 69 6f 6e 2e 6a 73 22 29 2c 57 3d 42 28 22 73 70 65 63 69 65 73 22 29 2c 47 3d 22 50 72 6f 6d 69 73 65 22 2c 4b 3d 44 2e 67 65 74 74 65 72 46 6f 72 28 47 29 2c 4a 3d 44 2e 73 65 74 2c 58 3d 44 2e 67 65 74 74 65 72 46 6f 72
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: mbol.js"),H=n("./node_modules/core-js/internals/engine-is-browser.js"),z=n("./node_modules/core-js/internals/engine-is-node.js"),V=n("./node_modules/core-js/internals/engine-v8-version.js"),W=B("species"),G="Promise",K=D.getterFor(G),J=D.set,X=D.getterFor
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC16384INData Raw: 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 66 75 6e 63 74 69 6f 6e 2d 63 61 6c 6c 2e 6a 73 22 29 2c 63 3d 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 66 75 6e 63 74 69 6f 6e 2d 75 6e 63 75 72 72 79 2d 74 68 69 73 2e 6a 73 22 29 2c 6c 3d 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 66 69 78 2d 72 65 67 65 78 70 2d 77 65 6c 6c 2d 6b 6e 6f 77 6e 2d 73 79 6d 62 6f 6c 2d 6c 6f 67 69 63 2e 6a 73 22 29 2c 64 3d 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 69 6e 74 65 72 6e 61 6c 73 2f 69 73 2d 72 65 67 65 78 70 2e 6a 73 22 29 2c 66 3d 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: re-js/internals/function-call.js"),c=n("./node_modules/core-js/internals/function-uncurry-this.js"),l=n("./node_modules/core-js/internals/fix-regexp-well-known-symbol-logic.js"),d=n("./node_modules/core-js/internals/is-regexp.js"),f=n("./node_modules/core


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          37192.168.2.749778143.204.98.1124436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC569OUTGET /content/assets/9f5123e.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC659INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 17845
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 01:53:41 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:57 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "379439dacb76f5ba13fcd44bfa238f52"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 da6955a1993e1118f32bcb48c6630c20.cloudfront.net (CloudFront), 1.1 e6d97713eb9b65f883e0f86b833878dc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: ujSptNum9QJXiHdHFVZZGiojsyhPFtNOesqQmaNBWf--m8qB4m2uxQ==
                                                                                                                                                                                                                                                                                                                                                                          Age: 149741
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC15725INData Raw: 28 77 69 6e 64 6f 77 2e 69 72 69 64 69 75 6d 57 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 69 72 69 64 69 75 6d 57 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 5d 2c 7b 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 6d 64 73 2f 62 75 74 74 6f 6e 2f 70 61 63 6b 61 67 65 2e 6a 73 6f 6e 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 7b 22 6e 61 6d 65 22 3a 22 40 6d 64 73 2f 62 75 74 74 6f 6e 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 33 2e 33 2e 39 22 2c 22 6c 69 63 65 6e 73 65 22 3a 22 49 53 43 22 2c 22 61 75 74 68 6f 72 22 3a 22 64 65 73 69 67 6e 73 79 73 74 65 6d 40 6d 6f 72 6e 69 6e 67 73 74 61 72 2e 63 6f 6d 22 2c 22 63 6f 6e 74 72 69 62 75 74 6f 72
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (window.iridiumWebpackJsonp=window.iridiumWebpackJsonp||[]).push([[5],{"./node_modules/@mds/button/package.json":function(e){e.exports=JSON.parse('{"name":"@mds/button","version":"3.3.9","license":"ISC","author":"designsystem@morningstar.com","contributor
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC2120INData Raw: 22 2c 22 6d 64 73 2d 62 75 74 74 6f 6e 2d 2d 73 65 63 6f 6e 64 61 72 79 22 3a 22 6d 64 73 2d 62 75 74 74 6f 6e 2d 2d 73 65 63 6f 6e 64 61 72 79 5f 5f 6d 64 63 22 2c 22 6d 64 73 2d 62 75 74 74 6f 6e 5f 5f 69 63 6f 6e 22 3a 22 6d 64 73 2d 62 75 74 74 6f 6e 5f 5f 69 63 6f 6e 5f 5f 6d 64 63 22 2c 22 6d 64 73 2d 62 75 74 74 6f 6e 5f 5f 69 63 6f 6e 2d 2d 72 69 67 68 74 22 3a 22 6d 64 73 2d 62 75 74 74 6f 6e 5f 5f 69 63 6f 6e 2d 2d 72 69 67 68 74 5f 5f 6d 64 63 22 2c 22 6d 64 73 2d 62 75 74 74 6f 6e 2d 2d 6c 61 72 67 65 22 3a 22 6d 64 73 2d 62 75 74 74 6f 6e 2d 2d 6c 61 72 67 65 5f 5f 6d 64 63 22 2c 22 6d 64 73 2d 62 75 74 74 6f 6e 2d 2d 74 6f 75 63 68 22 3a 22 6d 64 73 2d 62 75 74 74 6f 6e 2d 2d 74 6f 75 63 68 5f 5f 6d 64 63 22 2c 22 6d 64 73 2d 62 75 74 74 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ","mds-button--secondary":"mds-button--secondary__mdc","mds-button__icon":"mds-button__icon__mdc","mds-button__icon--right":"mds-button__icon--right__mdc","mds-button--large":"mds-button--large__mdc","mds-button--touch":"mds-button--touch__mdc","mds-butto


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          38192.168.2.749779143.204.98.74436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC368OUTGET /content/assets/d1f5709.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC661INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1381058
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 03:42:47 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:59 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "1c25c033ca6e48b5c8622f1f0fe195cf"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 7a17e7bab97826b103c75b700dd638e2.cloudfront.net (CloudFront), 1.1 c6702f5f3b6e77da6f394e67ef1a6aaa.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: 4aP98DSDVb5ELFL1fIApj3BZOjMbnMwJWDNFnBOlRlklhcalIVcO2w==
                                                                                                                                                                                                                                                                                                                                                                          Age: 143195
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC16384INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 4c 49 43 45 4e 53 45 53 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 69 72 69 64 69 75 6d 57 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 69 72 69 64 69 75 6d 57 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 61 70 70 22 5d 2c 7b 22 2e 2f 2e 6e 75 78 74 2f 63 6c 69 65 6e 74 2e 6a 73 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 6d 6f 64 75 6c 65 73 2f 65 73 2e 61 72 72 61 79 2e 73 6c 69 63 65 2e 6a 73 22 29 2c 6e 28 22 2e 2f 6e 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /*! For license information please see LICENSES */(window.iridiumWebpackJsonp=window.iridiumWebpackJsonp||[]).push([["app"],{"./.nuxt/client.js":function(e,t,n){"use strict";n.r(t),function(e){n("./node_modules/core-js/modules/es.array.slice.js"),n("./no
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC16384INData Raw: 7b 69 66 28 74 68 69 73 2e 63 61 6e 50 72 65 66 65 74 63 68 28 29 29 7b 6d 2e 75 6e 6f 62 73 65 72 76 65 28 74 68 69 73 2e 24 65 6c 29 3b 76 61 72 20 65 2c 74 3d 6f 28 74 68 69 73 2e 67 65 74 50 72 65 66 65 74 63 68 43 6f 6d 70 6f 6e 65 6e 74 73 28 29 29 3b 74 72 79 7b 66 6f 72 28 74 2e 73 28 29 3b 21 28 65 3d 74 2e 6e 28 29 29 2e 64 6f 6e 65 3b 29 7b 76 61 72 20 6e 3d 65 2e 76 61 6c 75 65 2c 72 3d 6e 28 29 3b 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 72 2e 63 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 6e 2e 5f 5f 70 72 65 66 65 74 63 68 65 64 3d 21 30 7d 7d 63 61 74 63 68 28 65 29 7b 74 2e 65 28 65 29 7d 66 69 6e 61 6c 6c 79 7b 74 2e 66 28 29 7d 7d 7d 7d 7d 7d 2c 22 2e 2f 2e 6e 75 78 74 2f 63 6f 6d 70 6f 6e 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {if(this.canPrefetch()){m.unobserve(this.$el);var e,t=o(this.getPrefetchComponents());try{for(t.s();!(e=t.n()).done;){var n=e.value,r=n();r instanceof Promise&&r.catch((function(){})),n.__prefetched=!0}}catch(e){t.e(e)}finally{t.f()}}}}}},"./.nuxt/compone
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC16384INData Raw: 63 6f 6d 70 6f 6e 65 6e 74 3a 74 65 2c 6e 61 6d 65 3a 22 62 75 73 69 6e 65 73 73 2d 75 73 65 2d 63 61 73 65 2d 61 6c 6c 22 7d 2c 7b 70 61 74 68 3a 22 2f 63 6f 6d 70 61 6e 79 2f 70 72 69 76 61 63 79 2d 70 6f 6c 69 63 79 2f 2a 22 2c 63 6f 6d 70 6f 6e 65 6e 74 3a 4d 2c 6e 61 6d 65 3a 22 63 6f 6d 70 61 6e 79 2d 70 72 69 76 61 63 79 2d 70 6f 6c 69 63 79 2d 61 6c 6c 22 7d 2c 7b 70 61 74 68 3a 22 2f 62 75 73 69 6e 65 73 73 2d 74 65 73 74 2f 3a 73 6c 75 67 22 2c 63 6f 6d 70 6f 6e 65 6e 74 3a 6b 2c 6e 61 6d 65 3a 22 62 75 73 69 6e 65 73 73 2d 68 6f 6d 65 70 61 67 65 2d 74 65 73 74 22 7d 2c 7b 70 61 74 68 3a 22 2f 65 76 65 6e 74 73 2f 3a 73 6c 75 67 22 2c 63 6f 6d 70 6f 6e 65 6e 74 3a 53 2c 6e 61 6d 65 3a 22 65 76 65 6e 74 73 22 7d 2c 7b 70 61 74 68 3a 22 2f 69 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: component:te,name:"business-use-case-all"},{path:"/company/privacy-policy/*",component:M,name:"company-privacy-policy-all"},{path:"/business-test/:slug",component:k,name:"business-homepage-test"},{path:"/events/:slug",component:S,name:"events"},{path:"/in
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC16384INData Raw: 74 73 4d 69 78 69 6e 2e 76 75 65 22 29 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 6a 2e 73 29 28 65 2e 64 65 66 61 75 6c 74 7c 7c 65 29 7d 29 29 7d 2c 5f 74 6f 6f 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 6e 2e 65 28 32 29 2c 6e 2e 65 28 34 29 2c 6e 2e 65 28 22 6c 61 79 6f 75 74 73 2f 74 6f 6f 6c 22 29 5d 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 75 6c 6c 2c 22 2e 2f 63 6c 69 65 6e 74 2f 6c 61 79 6f 75 74 73 2f 74 6f 6f 6c 2e 76 75 65 22 29 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 6a 2e 73 29 28 65 2e 64 65 66 61 75 6c 74 7c 7c 65 29 7d 29 29 7d 2c 5f 77 68 69 74 65 70 61 70 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: tsMixin.vue")).then((function(e){return Object(j.s)(e.default||e)}))},_tool:function(){return Promise.all([n.e(2),n.e(4),n.e("layouts/tool")]).then(n.bind(null,"./client/layouts/tool.vue")).then((function(e){return Object(j.s)(e.default||e)}))},_whitepape
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC12004INData Raw: 2c 61 64 64 69 74 69 6f 6e 61 6c 4d 65 73 73 61 67 65 73 3a 5b 5d 7d 2c 62 74 3d 28 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 6d 6f 64 75 6c 65 73 2f 65 73 2e 61 72 72 61 79 2e 73 6f 72 74 2e 6a 73 22 29 2c 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 6d 6f 64 75 6c 65 73 2f 65 73 2e 72 65 67 65 78 70 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6a 73 22 29 2c 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 6d 6f 64 75 6c 65 73 2f 65 73 2e 61 72 72 61 79 2e 6a 6f 69 6e 2e 6a 73 22 29 2c 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 6d 6f 64 75 6c 65 73 2f 65 73 2e 73 74 72 69 6e 67 2e 6d 61 74 63 68 2e 6a 73 22 29 2c 6e 28 22 2e 2f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ,additionalMessages:[]},bt=(n("./node_modules/core-js/modules/es.array.sort.js"),n("./node_modules/core-js/modules/es.regexp.constructor.js"),n("./node_modules/core-js/modules/es.array.join.js"),n("./node_modules/core-js/modules/es.string.match.js"),n("./
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC16384INData Raw: 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 70 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 6d 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2d 2d 3b 29 65 5b 74 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 76 61 72 20 6e 3d 6e 75 6c 6c 2c 72 3d 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6c 65 6e 67 74 68 3f 61 6e 28 65 5b 30 5d 29 7c 7c 73 6e 28 65 5b 30 5d 29 3f 72 3d 65 5b 30 5d 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 5b 30 5d 26 26 28 6e 3d 65 5b 30 5d 29 3a 32 3d 3d 3d 65 2e 6c 65 6e 67 74 68 26 26 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: e){return null==e}function pn(e){return"function"==typeof e}function mn(){for(var e=[],t=arguments.length;t--;)e[t]=arguments[t];var n=null,r=null;return 1===e.length?an(e[0])||sn(e[0])?r=e[0]:"string"==typeof e[0]&&(n=e[0]):2===e.length&&("string"==typeo
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC16384INData Raw: 6f 6e 28 65 29 7b 74 68 69 73 2e 5f 73 69 6c 65 6e 74 54 72 61 6e 73 6c 61 74 69 6f 6e 57 61 72 6e 3d 65 7d 2c 4b 6e 2e 73 69 6c 65 6e 74 46 61 6c 6c 62 61 63 6b 57 61 72 6e 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 73 69 6c 65 6e 74 46 61 6c 6c 62 61 63 6b 57 61 72 6e 7d 2c 4b 6e 2e 73 69 6c 65 6e 74 46 61 6c 6c 62 61 63 6b 57 61 72 6e 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 5f 73 69 6c 65 6e 74 46 61 6c 6c 62 61 63 6b 57 61 72 6e 3d 65 7d 2c 4b 6e 2e 70 72 65 73 65 72 76 65 44 69 72 65 63 74 69 76 65 43 6f 6e 74 65 6e 74 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 70 72 65 73 65 72 76 65 44 69 72 65 63 74 69 76 65 43 6f 6e 74 65 6e 74 7d 2c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: on(e){this._silentTranslationWarn=e},Kn.silentFallbackWarn.get=function(){return this._silentFallbackWarn},Kn.silentFallbackWarn.set=function(e){this._silentFallbackWarn=e},Kn.preserveDirectiveContent.get=function(){return this._preserveDirectiveContent},
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC5608INData Raw: 74 20 44 61 74 65 5d 22 3d 3d 3d 6f 3f 72 3d 6e 65 77 20 44 61 74 65 28 2b 65 29 3a 22 5b 6f 62 6a 65 63 74 20 52 65 67 45 78 70 5d 22 3d 3d 3d 6f 3f 72 3d 6e 65 77 20 52 65 67 45 78 70 28 65 2e 73 6f 75 72 63 65 2c 65 2e 66 6c 61 67 73 29 3a 22 5b 6f 62 6a 65 63 74 20 44 61 74 61 56 69 65 77 5d 22 3d 3d 3d 6f 3f 72 3d 6e 65 77 20 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 72 28 65 2e 62 75 66 66 65 72 29 29 3a 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 42 75 66 66 65 72 5d 22 3d 3d 3d 6f 3f 72 3d 65 2e 73 6c 69 63 65 28 30 29 3a 22 41 72 72 61 79 5d 22 3d 3d 3d 6f 2e 73 6c 69 63 65 28 2d 36 29 26 26 28 72 3d 6e 65 77 20 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 29 2c 72 29 7b 66 6f 72 28 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: t Date]"===o?r=new Date(+e):"[object RegExp]"===o?r=new RegExp(e.source,e.flags):"[object DataView]"===o?r=new e.constructor(ar(e.buffer)):"[object ArrayBuffer]"===o?r=e.slice(0):"Array]"===o.slice(-6)&&(r=new e.constructor(e)),r){for(n=Object.getOwnPrope
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC9919INData Raw: 74 29 7b 72 65 74 75 72 6e 20 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 28 29 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 4f 62 6a 65 63 74 28 72 2e 61 29 28 72 65 67 65 6e 65 72 61 74 6f 72 52 75 6e 74 69 6d 65 2e 6d 61 72 6b 28 28 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 72 65 74 75 72 6e 20 72 65 67 65 6e 65 72 61 74 6f 72 52 75 6e 74 69 6d 65 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 65 2e 70 72 65 76 3d 65 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 69 66 28 6e 2e 69 31 38 6e 2e 5f 5f 70 65 6e 64 69 6e 67 4c 6f 63 61 6c 65 29 7b 65 2e 6e 65 78 74 3d 32 3b 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 65 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 29 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: t){return e.apply(this,arguments)}}(),E=function(){var e=Object(r.a)(regeneratorRuntime.mark((function e(){return regeneratorRuntime.wrap((function(e){for(;;)switch(e.prev=e.next){case 0:if(n.i18n.__pendingLocale){e.next=2;break}return e.abrupt("return");
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC6396INData Raw: 28 4f 62 6a 65 63 74 28 72 2e 61 29 28 72 65 67 65 6e 65 72 61 74 6f 72 52 75 6e 74 69 6d 65 2e 6d 61 72 6b 28 28 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 72 65 74 75 72 6e 20 72 65 67 65 6e 65 72 61 74 6f 72 52 75 6e 74 69 6d 65 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 65 2e 70 72 65 76 3d 65 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 69 66 28 28 6c 3e 3d 32 30 7c 7c 21 30 3d 3d 3d 6f 2e 68 61 73 4c 6f 61 64 65 64 29 26 26 77 69 6e 64 6f 77 2e 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 63 29 2c 21 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 26 26 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (Object(r.a)(regeneratorRuntime.mark((function e(){return regeneratorRuntime.wrap((function(e){for(;;)switch(e.prev=e.next){case 0:if((l>=20||!0===o.hasLoaded)&&window.clearInterval(c),!("string"==typeof document.cookie&&document.cookie.toLowerCase().inde


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          39192.168.2.749780143.204.98.1124436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC569OUTGET /content/assets/115183e.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC659INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 12767
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 03:37:30 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:56 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "361ad292a35fd50775215db87c8fdc58"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 da6955a1993e1118f32bcb48c6630c20.cloudfront.net (CloudFront), 1.1 b83a899c16a2f53127e152fe5fc783a4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: NLBRfKVzjMG_JO68vMoTYVHJZuzs2pGqU8JQwInPTy0afQO0rVzYNA==
                                                                                                                                                                                                                                                                                                                                                                          Age: 143512
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC12767INData Raw: 28 77 69 6e 64 6f 77 2e 69 72 69 64 69 75 6d 57 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 69 72 69 64 69 75 6d 57 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 5d 2c 7b 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 6d 64 73 2f 6d 6f 64 61 6c 2f 70 61 63 6b 61 67 65 2e 6a 73 6f 6e 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 7b 22 6e 61 6d 65 22 3a 22 40 6d 64 73 2f 6d 6f 64 61 6c 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 34 2e 33 2e 33 22 2c 22 6c 69 63 65 6e 73 65 22 3a 22 49 53 43 22 2c 22 61 75 74 68 6f 72 22 3a 22 64 65 73 69 67 6e 73 79 73 74 65 6d 40 6d 6f 72 6e 69 6e 67 73 74 61 72 2e 63 6f 6d 22 2c 22 63 6f 6e 74 72 69 62 75 74 6f 72 73 22
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (window.iridiumWebpackJsonp=window.iridiumWebpackJsonp||[]).push([[6],{"./node_modules/@mds/modal/package.json":function(e){e.exports=JSON.parse('{"name":"@mds/modal","version":"4.3.3","license":"ISC","author":"designsystem@morningstar.com","contributors"


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          40192.168.2.749781143.204.98.1124436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:20 UTC646OUTGET /content/assets/fonts/f9c3797f-895f-42e2-9e83-9340081311d6.cb28983.woff HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC630INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: font/woff
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 45293
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 05:57:38 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:59 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "cf04cf88f2840eda6ab0c9e6cbf7fe8f"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 1d087f24771eb6834b16162f1bb01660.cloudfront.net (CloudFront), 1.1 24475cc722041223cf99f56b55432566.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: pTaePR1OodUfZOAHHiUWIH4WmVkjIBFr9kBEx4wxgZ4w7YggjkSlSw==
                                                                                                                                                                                                                                                                                                                                                                          Age: 135104
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC16384INData Raw: 77 4f 46 46 00 01 00 00 00 00 b0 ed 00 10 00 00 00 01 86 98 00 01 00 00 00 00 aa cc 00 00 06 21 00 00 0c ce 00 00 00 00 00 00 00 00 4f 53 2f 32 00 00 01 6c 00 00 00 55 00 00 00 60 84 4a 34 f7 56 44 4d 58 00 00 01 c4 00 00 03 55 00 00 05 e0 6e fe 76 8b 63 6d 61 70 00 00 05 1c 00 00 03 37 00 00 04 3a a2 bf d9 f1 63 76 74 20 00 00 08 54 00 00 00 4a 00 00 01 e4 06 1f 06 7a 66 70 67 6d 00 00 08 a0 00 00 05 2b 00 00 09 50 a1 cc 85 0f 67 61 73 70 00 00 0d cc 00 00 00 08 00 00 00 08 ff ff 00 04 67 6c 79 66 00 00 0d d4 00 00 63 90 00 00 e5 2c 7c ad f4 76 68 65 61 64 00 00 71 64 00 00 00 36 00 00 00 36 f7 09 b5 af 68 68 65 61 00 00 71 9c 00 00 00 1f 00 00 00 24 06 8f 03 cc 68 6d 74 78 00 00 71 bc 00 00 02 bf 00 00 06 30 7f 18 52 e9 6b 65 72 6e 00 00 74 7c 00 00 22
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: wOFF!OS/2lU`J4VDMXUnvcmap7:cvt TJzfpgm+Pgaspglyfc,|vheadqd66hheaq$hmtxq0Rkernt|"
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC4712INData Raw: 22 14 67 1e da a4 a1 94 be 8c b4 b2 b4 b7 96 ca 37 bd 6e 8f 19 58 3c 6e 6f 2b df 99 74 90 a9 fa 11 fb c1 4c 83 6d a7 0e d9 f7 45 53 b4 91 85 ac 14 6b ad 31 a3 39 d8 28 16 ea 21 eb ff 84 a7 bb 75 96 f1 f9 7d 8c d8 e9 06 83 13 9d 3a e7 0f 8b c5 85 3f a8 16 3c d9 28 eb 60 63 39 77 26 ba eb c0 91 dc 6b 93 e7 ed 15 c5 7d e7 a5 92 c2 ae 6e 3a d5 dd 2d 60 d9 45 7d 58 9f c1 99 e3 86 ae 52 bd 56 8b 8a ab ba b1 8a b2 a9 51 4e a4 6d b5 29 2b ca 87 6c b6 31 eb 4b 2f f0 1f dd 6c 73 56 30 7b e7 9d 2f 42 8f 28 56 ea ab e8 a9 ff ae f4 c0 f5 b8 59 7a 4e 43 a3 ba 05 7a 08 1d 3d 6d dd a9 41 47 ad 01 a9 a9 35 2a 4d ed 0c 35 91 99 55 1f 1d f7 ca 15 88 5b 99 25 6c 75 37 4b 58 56 32 c0 9b a7 4d ce 1d eb e9 d3 76 b8 d6 cc 55 ab 5e 6f 20 ea da e8 9a b5 91 51 de 4e 5f 60 d9 42 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: "g7nX<no+tLmESk19(!u}:?<(`c9w&k}n:-`E}XRVQNm)+l1K/lsV0{/B(VYzNCz=mAG5*M5U[%lu7KXV2MvU^o QN_`Bo
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC16384INData Raw: ef dd 7b 7a 84 8e 8c d2 86 e3 5a ec 24 5c 07 56 33 65 05 aa 71 25 ec cc f8 f9 ab 18 c7 bf 83 43 f3 07 95 61 11 9d 04 30 83 5f 6d b0 16 bd 8d 38 07 3f 20 af 45 40 dc 0e cc d4 95 1b ae dd 38 77 3b f9 43 f9 0b 80 d8 4d 7c 1c 3c 48 32 50 2f 69 e6 da e8 c6 73 0d 94 f6 8f f2 76 35 78 30 54 99 4d 26 67 2b 21 f4 9a 9a a9 84 c0 25 c9 19 f4 d7 0c 7c b7 8a de 85 63 5e 0a 66 89 1b c0 6b f5 f2 03 88 a1 76 be 94 05 b3 ed 36 b1 c5 cf a2 7b e7 0e e3 5a df 55 f5 eb 56 83 d1 48 9a 49 da 2c 17 de 42 27 a0 36 72 94 d0 21 87 ef b0 b7 dc c2 de 42 5a ce 3e 4f 5a 98 4f 7f 9a 51 8d c7 68 ec 02 ce e0 79 d1 78 76 8f d3 62 b5 92 76 92 b6 ab 86 1d 8e de 82 7a 45 c0 1d 8d 95 63 f7 12 14 04 e7 96 5b 3e f6 b1 8f 31 e0 08 f3 e0 83 cc e0 23 8c 24 1f fb 57 9e 03 47 c8 1f 42 b8 87 b4 a7 c7
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {zZ$\V3eq%Ca0_m8? E@8w;CM|<H2P/isv5x0TM&g+!%|c^fkv6{ZUVHI,B'6r!BZ>OZOQhyxvbvzEc[>1#$WGB
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC7813INData Raw: 99 d8 67 62 9f 89 6d 79 c6 aa e5 f9 b5 96 67 ac 5a 3e 73 b6 7c e6 6c 79 82 a6 e5 d9 9f 96 e7 d7 5a ae b5 96 e7 d7 5a ae b8 96 e7 d7 5a 9e 5f 6b 79 be a6 e5 f9 9a 96 e7 6b 5a 9e af 69 79 be a6 e5 f9 9a 96 e7 6b 5a 9e af 69 79 be a6 e5 49 a2 96 27 89 5a 9e 24 6a 79 92 a8 e5 49 a2 96 e7 d7 5a ae e8 96 2b ba e5 8a 6e b9 a2 5b ae e8 96 2b ba e5 8a 6e b9 a2 5b ae e8 96 e7 d7 5a 9e 5f 6b 79 7e ad e5 f9 b5 96 2b bd e5 4a 6f b9 d2 5b ae f4 96 2b bd e5 4a 6f b9 d2 5b ae f4 96 e7 d7 5a 9e 5f 6b 79 7e ad e5 f9 b5 96 e7 d7 da 3c 6c f3 b0 cd c3 36 0f db 3c 6c f3 b0 cd c3 36 0f db 3c 6c f3 b0 cd c3 36 0f db 3c 6c f3 b0 cd c3 36 0f db 3c 6c f3 b0 cd c3 36 0f db 3c 6c f3 b0 cd c3 36 0f db 3c 6c f3 b0 cd c3 36 0f db 3c 6c f3 b0 cd c3 36 0f db 3c 6c f3 b0 cd c3 36 0f db 3c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: gbmygZ>s|lyZZZ_kykZiykZiyI'Z$jyIZ+n[+n[Z_ky~+Jo[+Jo[Z_ky~<l6<l6<l6<l6<l6<l6<l6<l6<l6<


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          41192.168.2.749783143.204.98.74436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC368OUTGET /content/assets/f61f631.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC659INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 35253
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 01:00:17 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:59 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "13396bfc7f88781e101d0960e7fe7767"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 1d087f24771eb6834b16162f1bb01660.cloudfront.net (CloudFront), 1.1 45de888accabe1a1cb5a389e8c9c1e06.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: 5A1Wn-6pZwtMsOmCZx4uy_qrhJVt_0A4y-t9xqHmOEnxIcuTdVwF7A==
                                                                                                                                                                                                                                                                                                                                                                          Age: 152945
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC15725INData Raw: 28 77 69 6e 64 6f 77 2e 69 72 69 64 69 75 6d 57 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 69 72 69 64 69 75 6d 57 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 5d 2c 7b 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 64 61 74 65 2d 66 6e 73 2f 65 73 6d 2f 70 61 72 73 65 2f 69 6e 64 65 78 2e 6a 73 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 65 7d 29 29 3b 76 61 72 20 72 3d 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 64 61 74 65 2d 66 6e 73 2f 65 73 6d 2f 6c 6f 63 61 6c 65 2f 65 6e 2d 55 53 2f 69 6e 64 65 78 2e 6a 73 22 29 2c 6f 3d 6e 28 22 2e 2f 6e 6f 64 65 5f 6d 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (window.iridiumWebpackJsonp=window.iridiumWebpackJsonp||[]).push([[2],{"./node_modules/date-fns/esm/parse/index.js":function(e,t,n){"use strict";n.d(t,"a",(function(){return me}));var r=n("./node_modules/date-fns/esm/locale/en-US/index.js"),o=n("./node_mo
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC16384INData Raw: 6e 63 6f 6d 70 61 74 69 62 6c 65 54 6f 6b 65 6e 73 3a 5b 22 61 22 2c 22 62 22 2c 22 74 22 2c 22 54 22 5d 7d 2c 68 3a 7b 70 72 69 6f 72 69 74 79 3a 37 30 2c 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 68 22 3a 72 65 74 75 72 6e 20 5a 28 53 2c 65 29 3b 63 61 73 65 22 68 6f 22 3a 72 65 74 75 72 6e 20 6e 2e 6f 72 64 69 6e 61 6c 4e 75 6d 62 65 72 28 65 2c 7b 75 6e 69 74 3a 22 68 6f 75 72 22 7d 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 24 28 74 2e 6c 65 6e 67 74 68 2c 65 29 7d 7d 2c 76 61 6c 69 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 3e 3d 31 26 26 74 3c 3d 31 32 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ncompatibleTokens:["a","b","t","T"]},h:{priority:70,parse:function(e,t,n,r){switch(t){case"h":return Z(S,e);case"ho":return n.ordinalNumber(e,{unit:"hour"});default:return $(t.length,e)}},validate:function(e,t,n){return t>=1&&t<=12},set:function(e,t,n,r){
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC3144INData Raw: 68 74 22 3a 7b 22 68 65 61 64 69 6e 67 73 22 3a 31 2e 32 2c 22 62 6f 64 79 22 3a 31 2e 33 37 35 7d 7d 2c 22 62 6f 72 64 65 72 22 3a 7b 22 68 65 61 64 65 72 22 3a 7b 22 70 72 69 6d 61 72 79 22 3a 7b 22 6f 6e 2d 77 68 69 74 65 22 3a 22 73 6f 6c 69 64 20 32 70 78 20 23 33 33 33 33 33 33 22 2c 22 6f 6e 2d 6c 69 67 68 74 2d 67 72 61 79 22 3a 22 73 6f 6c 69 64 20 32 70 78 20 23 31 65 31 65 31 65 22 2c 22 6f 6e 2d 64 61 72 6b 2d 67 72 61 79 22 3a 22 73 6f 6c 69 64 20 32 70 78 20 23 65 35 65 35 65 35 22 2c 22 6f 6e 2d 62 6c 61 63 6b 22 3a 22 73 6f 6c 69 64 20 32 70 78 20 23 65 35 65 35 65 35 22 2c 22 63 6f 6c 6f 72 2d 6f 6e 2d 77 68 69 74 65 22 3a 22 23 33 33 33 33 33 33 22 2c 22 63 6f 6c 6f 72 2d 6f 6e 2d 6c 69 67 68 74 2d 67 72 61 79 22 3a 22 23 31 65 31 65 31
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ht":{"headings":1.2,"body":1.375}},"border":{"header":{"primary":{"on-white":"solid 2px #333333","on-light-gray":"solid 2px #1e1e1e","on-dark-gray":"solid 2px #e5e5e5","on-black":"solid 2px #e5e5e5","color-on-white":"#333333","color-on-light-gray":"#1e1e1


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          42192.168.2.749782143.204.98.1124436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC646OUTGET /content/assets/fonts/9df5f782-d089-4356-8fc5-8f4a338019c8.94aed76.woff HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC630INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: font/woff
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 49269
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 05:58:32 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:59 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "2202a2274318ac0557d5fd486a9a6f03"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 da6955a1993e1118f32bcb48c6630c20.cloudfront.net (CloudFront), 1.1 cdb2dba3874dd4d7b53213b8c63a0996.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: RnHBaJCo_7-J5B76aWduyhzaDNNxyoRldIKiBVuEaFEJqVLhYnEN2Q==
                                                                                                                                                                                                                                                                                                                                                                          Age: 135050
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC16384INData Raw: 77 4f 46 46 00 01 00 00 00 00 c0 75 00 10 00 00 00 01 a5 e8 00 01 00 00 00 00 ba 50 00 00 06 25 00 00 0c d4 00 00 00 00 00 00 00 00 4f 53 2f 32 00 00 01 6c 00 00 00 55 00 00 00 60 84 7c 36 06 56 44 4d 58 00 00 01 c4 00 00 03 6a 00 00 05 e0 6f 3b 76 c0 63 6d 61 70 00 00 05 30 00 00 03 37 00 00 04 3a a2 bf d9 f1 63 76 74 20 00 00 08 68 00 00 00 53 00 00 01 e4 06 d1 07 29 66 70 67 6d 00 00 08 bc 00 00 05 2b 00 00 09 50 a1 cc 85 0f 67 61 73 70 00 00 0d e8 00 00 00 08 00 00 00 08 ff ff 00 04 67 6c 79 66 00 00 0d f0 00 00 69 70 00 00 ef d0 95 b7 93 86 68 65 61 64 00 00 77 60 00 00 00 36 00 00 00 36 f6 af b6 e3 68 68 65 61 00 00 77 98 00 00 00 22 00 00 00 24 07 54 07 4e 68 6d 74 78 00 00 77 bc 00 00 02 dc 00 00 06 30 8c fd f7 29 6b 65 72 6e 00 00 7a 98 00 00 2b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: wOFFuP%OS/2lU`|6VDMXjo;vcmap07:cvt hS)fpgm+Pgaspglyfipheadw`66hheaw"$TNhmtxw0)kernz+
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC15435INData Raw: 61 44 d3 50 cb cb 79 d5 75 b3 20 0d a9 75 62 b5 c8 eb 3c e6 ee 2f 18 ee bc 48 25 15 34 a6 cc 89 f2 68 aa 30 4a eb 81 85 2f 36 23 95 f1 f6 f9 d7 34 cd 46 67 46 28 cf d9 05 d7 c5 a3 d0 7c d2 03 ff c1 76 63 5c c8 e4 d2 c3 b9 30 f3 0b a3 ad 7b 7f ee d8 5c 29 9f a8 4c 15 42 0c 38 29 2c a6 92 07 84 c3 6e be 1c e4 47 f2 fe 54 d6 e7 87 fe 9d bb 55 9c dc 5f b0 05 c7 c2 e9 a4 58 1c dd 15 e6 3d be ca 98 38 91 cd a7 da 33 d1 60 f3 5a 4b 72 b2 c1 27 4b b3 87 04 5c d3 ec 57 e0 6d d0 a6 29 12 55 cd 89 6b b9 9c af a8 ab 74 56 64 eb 4d a2 91 e6 b8 ed 2c c5 3a b1 29 bd cd 82 9d af 43 f6 d9 76 8a 76 de 24 e5 fb 22 1c 6e c0 38 d4 35 27 e4 6a f8 4b d5 52 b9 5a ae a9 8c b1 9d 16 1d 55 a2 8f db 44 c5 25 5b 5b db c2 46 f2 0a 25 7c ee 91 f1 69 6e 82 4f ad 5c ae 20 9c 44 02 af 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: aDPyu ub</H%4h0J/6#4FgF(|vc\0{\)LB8),nGTU_X=83`ZKr'K\Wm)UktVdM,:)Cvv$"n85'jKRZUD%[[F%|inO\ D
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC16384INData Raw: eb b1 fb 5d ee dc f8 97 98 09 af 93 98 c2 34 66 30 8b 39 cc 63 01 c7 b0 88 01 86 58 17 b3 89 2d 8c b0 ed d3 6e 0e 7f 2a 87 3f 95 c3 9f c6 b5 d7 e5 ce 8d 47 31 13 5e 27 31 85 69 cc 60 16 73 98 c7 02 8e 61 11 03 0c b1 2e 66 13 5b 18 61 db a7 dd 4c fe ac e7 a5 8d 33 31 5f de f8 5f 31 37 79 bd c5 fb df dd f8 4f 31 df 8d dd f9 b3 9e 3d f8 a3 8d f5 98 7b bd fe 2b af 13 8e 4c 62 0a d3 98 c1 2c e6 30 8f 05 1c c3 22 fe dc 2e c7 c5 9c c3 8b 78 09 2f e3 15 bc 8a d7 f0 3a b6 f1 06 fe e1 5c e6 bd be 89 b7 f0 36 de c1 bb 78 0f 17 f0 3e 7e e6 5c 96 bd 5e c1 55 5c c3 c7 f8 04 d7 f1 29 3e b3 ea 39 be e8 b2 b7 a7 fb 7e ef 77 bc 7e cd eb 2d 38 88 6f 78 ff 7b f8 26 6e f3 fe 76 dc 85 df f7 fe 6e af 69 de db bd f2 7c 37 be 62 3c 8a 39 11 ff 44 6c 8d 9d 6a c7 fc f3 f8 7c b7 c6
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ]4f09cX-n*?G1^'1i`sa.f[aL31__17yO1={+Lb,0".x/:\6x>~\^U\)>9~w~-8ox{&nvni|7b<9Dlj|
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC1066INData Raw: 53 d6 ce f3 af 01 6d a4 74 36 a0 0c 22 ba 2c 24 55 29 1c 8e 76 60 ea 0a 11 6b 8e 2e b4 a5 7e 05 41 84 06 a7 64 10 aa f1 6b 0a 3d ec 5a 5d 4f a3 9b e2 0f 8b c9 bd bb 06 7e 12 a5 42 87 65 8f 52 8b 30 ba a9 11 82 f1 0b ef 2a 71 fc 80 9b dc 42 77 20 52 cd 04 98 14 15 97 4a 8b f2 38 0e 55 30 19 39 60 e5 65 8d 9a 03 c3 98 7f 10 9f 2a 9d 0b 1c 79 d5 84 98 46 f6 9c b4 5b 45 d7 c8 d2 99 bc df 22 9a b0 01 7d ec 21 3c f2 9d f3 75 00 e0 83 a1 95 5e 6a a3 e3 26 c5 3a 3b 85 b2 88 ac 90 75 6d b4 e2 41 6d 97 bf 9f fd 56 4e 50 b6 4f 39 42 ae 36 09 73 c0 95 50 67 c1 30 a8 2d 81 00 92 69 83 30 93 12 87 52 d7 3c 73 92 5d 5a ce c8 96 1f 36 48 6a 8c 6b 79 e8 41 08 df 86 ad 3a 3b 7c 80 2a 07 97 4d 25 2d 8a 03 27 e9 a5 62 de f5 6a 0e 12 94 08 e4 75 31 ea d9 ba 96 e9 86 05 c7 d2
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Smt6",$U)v`k.~Adk=Z]O~BeR0*qBw RJ8U09`e*yF[E"}!<u^j&:;umAmVNPO9B6sPg0-i0R<s]Z6HjkyA:;|*M%-'bju1


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          43192.168.2.749784143.204.98.1124436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC646OUTGET /content/assets/fonts/21ca819a-38ec-4f58-92d9-107d0f271416.a92696e.woff HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC630INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: font/woff
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 45630
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 06:00:28 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:59 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "56fd941b92906c8061c22e0b6458a56f"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 2816426ad1adbedbdd23d4cdf80c2de2.cloudfront.net (CloudFront), 1.1 80c1ad5f9352d00b95a9da73eb6b6be4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: 8jqKU_Rk9j2F61B6quMKJhTuMgA3umPJ3O5LdDgbvX3Zp2SCV7xEqA==
                                                                                                                                                                                                                                                                                                                                                                          Age: 134934
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC16384INData Raw: 77 4f 46 46 00 01 00 00 00 00 b2 3e 00 10 00 00 00 01 88 d4 00 01 00 00 00 00 ac 18 00 00 06 26 00 00 0c d4 00 00 00 00 00 00 00 00 4f 53 2f 32 00 00 01 6c 00 00 00 56 00 00 00 60 84 ae 37 08 56 44 4d 58 00 00 01 c4 00 00 03 62 00 00 05 e0 6f c9 77 54 63 6d 61 70 00 00 05 28 00 00 03 37 00 00 04 3a a2 bf d9 f1 63 76 74 20 00 00 08 60 00 00 00 5a 00 00 01 e4 07 60 07 e6 66 70 67 6d 00 00 08 bc 00 00 05 2b 00 00 09 50 a1 cc 85 0f 67 61 73 70 00 00 0d e8 00 00 00 08 00 00 00 08 ff ff 00 04 67 6c 79 66 00 00 0d f0 00 00 68 a6 00 00 f0 80 d3 70 e3 e4 68 65 61 64 00 00 76 98 00 00 00 36 00 00 00 36 f6 c1 b8 4e 68 68 65 61 00 00 76 d0 00 00 00 22 00 00 00 24 07 66 07 5a 68 6d 74 78 00 00 76 f4 00 00 02 d9 00 00 06 30 90 cd eb 81 6b 65 72 6e 00 00 79 d0 00 00 1e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: wOFF>&OS/2lV`7VDMXbowTcmap(7:cvt `Z`fpgm+Pgaspglyfhpheadv66Nhheav"$fZhmtxv0kerny
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC16384INData Raw: 1f d0 b6 ce 17 93 fb da 23 23 91 ec 78 ca 67 02 a7 32 07 d2 d1 39 61 7f bb b2 7c 56 5e ca d4 ec fe 94 6f 72 7f ce e9 ab fa a7 cf 8c 96 45 97 c1 19 f6 c6 47 0a 8b bb a3 d2 44 c8 5b 7a 8d 45 18 2f 08 a1 91 c9 3d 82 52 6f ed 23 d0 be c8 11 a5 81 13 cf 42 21 5b d4 56 0b 2d 2a a6 d3 86 57 a0 37 2b 1a 8a ed d6 2d 16 0e 7d 35 32 94 b6 52 3c f4 35 d7 ab 35 e3 de 83 71 18 1b f0 13 b5 f0 e7 4b f9 42 a9 50 c6 2d 03 d5 44 b9 6d 17 3f 55 e3 79 5b 44 c5 a8 18 41 5b c2 46 39 63 43 f8 dc a1 e0 53 dd 00 9f 82 24 8d c9 6b 32 46 a8 e9 d1 d2 0e d0 51 0f cf b6 88 ce 07 b6 81 0e 20 fb f0 79 19 d4 67 5b e2 31 f0 ff 13 8f b5 90 ed b1 15 34 4e 1e 93 fb 45 14 71 3d dd 3d c4 72 ff 1d fa a9 a9 66 11 9f e4 f9 79 8f 67 81 5d 5a 32 36 2d fa 80 91 0e 7a 9b 2b f3 9e 4c a6 b8 22 3a d4 2b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ##xg29a|V^orEGD[zE/=Ro#B![V-*W7+-}52R<55qKBP-Dm?Uy[DA[F9cCS$k2FQ yg[14NEq==rfyg]Z26-z+L":+
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC12862INData Raw: 63 b2 b6 f4 b8 2d e1 48 52 51 ab 09 9f 4b 7e ed 8e 24 15 d5 fb fc 42 72 e5 23 c9 5b df e3 8b c9 bf 13 46 5c f9 48 72 e5 4f 13 6e c5 97 b1 f7 6d 35 e2 db 6a 24 a9 b7 5e fc 6e 9f 7f 8b 39 63 f3 58 c0 22 96 b0 8c 15 ac 62 0d c7 cd 3c 81 93 38 85 d3 f8 3b fc 3d fe 01 ff 88 33 38 8b 73 38 8f 0b b8 88 4b b8 8c 2b f8 27 3c ed 6a cf e0 59 3c 87 e7 f1 02 5e c4 4b b8 8a 97 f1 0a 5e c5 35 bc 86 d7 f1 06 de c4 5b 78 1b bf e2 ea 2f 78 c7 91 bb 78 0f ef e3 03 7c 88 8f f0 31 3e c1 de f7 d1 88 6f 9f 11 df 3e 23 be 7d 46 7c fb 8c f8 f6 19 f1 ed 33 e2 db 67 c4 b7 cf 88 6f 9f 11 df 3e 23 fd 9e 6f 52 09 89 01 df 32 23 49 3d f7 8e bc 8c af a0 0a f1 5d 33 e2 bb 66 c4 77 cd 48 52 d5 7f ed 7b ad 2f 93 9c 7d 2d f9 77 48 8f bd df 3e af 25 df 68 3d 3e 8f 03 d8 fb 4d f1 6b 67 7f ed
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: c-HRQK~$Br#[F\HrOnm5j$^n9cX"b<8;=38s8K+'<jY<^K^5[x/xx|1>o>#}F|3go>#oR2#I=]3fwHR{/}-wH>%h=>Mkg


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          44192.168.2.749786143.204.98.1124436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC646OUTGET /content/assets/fonts/f8abf68e-0fda-4e20-ab06-995b353028ee.1d4b0b7.woff HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC630INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: font/woff
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 47132
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 06:00:45 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:59 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "0416b3409d174703c2f36f5d2fe60dae"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 1d087f24771eb6834b16162f1bb01660.cloudfront.net (CloudFront), 1.1 b44e2902bb3501d47514e51618f1bda4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: Loq97WTLkLS1TECr0a_OaWlTsUwnI7qlLaPJcdU2j1I8ImXiC6t0cA==
                                                                                                                                                                                                                                                                                                                                                                          Age: 134917
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC15754INData Raw: 77 4f 46 46 00 01 00 00 00 00 b8 1c 00 10 00 00 00 01 93 24 00 01 00 00 00 00 b1 fc 00 00 06 20 00 00 0c cf 00 00 00 00 00 00 00 00 4f 53 2f 32 00 00 01 6c 00 00 00 56 00 00 00 60 85 12 38 1b 56 44 4d 58 00 00 01 c4 00 00 03 6d 00 00 05 e0 70 24 77 ab 63 6d 61 70 00 00 05 34 00 00 03 37 00 00 04 3a a2 bf d9 f1 63 76 74 20 00 00 08 6c 00 00 00 5b 00 00 01 e4 08 29 08 9c 66 70 67 6d 00 00 08 c8 00 00 05 2b 00 00 09 50 a1 cc 85 0f 67 61 73 70 00 00 0d f4 00 00 00 08 00 00 00 08 ff ff 00 04 67 6c 79 66 00 00 0d fc 00 00 69 da 00 00 f0 70 62 65 d2 f9 68 65 61 64 00 00 77 d8 00 00 00 36 00 00 00 36 f6 ee bc 39 68 68 65 61 00 00 78 10 00 00 00 22 00 00 00 24 07 93 07 70 68 6d 74 78 00 00 78 34 00 00 02 dd 00 00 06 30 ad b3 eb 36 6b 65 72 6e 00 00 7b 14 00 00 22
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: wOFF$ OS/2lV`8VDMXmp$wcmap47:cvt l[)fpgm+Pgaspglyfipbeheadw669hheax"$phmtxx406kern{"
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC13028INData Raw: d5 a4 cc 78 a1 95 7a 52 b2 82 a9 d4 94 c2 a7 55 b7 ae d4 bf c2 c3 a9 b7 b6 14 ca 51 e9 99 cb ae f6 b9 f1 16 8b ce aa 9e cb 68 34 99 14 7d 6e cd 39 95 b3 a8 3b ed 09 39 37 a8 77 e6 95 58 8d 34 ff ad 18 57 87 da 4f e4 32 d9 cc f0 9f 5d 0d 84 5d 8d b0 c2 e0 2a 9c f5 2a bc 6f 96 45 70 2f 04 8a cc 95 6a 6b c9 71 6a b5 b4 80 86 93 05 57 d8 b2 58 e4 1a 5b c8 6f 21 97 8a 5f a9 b4 85 69 dc 5f 6d eb 61 e4 4c 50 2a 6e e1 5c a0 95 79 1c 7d 67 aa c5 e2 e8 16 f2 ea 0d 53 e3 7e 0a 65 f5 5c b2 55 da 3f dd cf 64 76 52 66 7c 64 25 5f 48 9a f7 d6 df 33 7e 6f 47 b1 7e 65 b6 c5 63 04 25 d7 bf 7a 12 d7 bf aa ab 39 c9 13 a8 04 72 95 70 b5 bf 08 56 15 d5 0a eb ad 83 a5 ea cc b0 e1 52 58 e8 76 f7 e6 ca 61 b1 50 6b dc 68 49 2c b0 24 f9 ea 11 7e 7f b7 16 7e d5 40 ae 1a ae f5 e3 57
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: xzRUQh4}n9;97wX4WO2]]**oEp/jkqjWX[o!_i_maLP*n\y}gS~e\U?dvRf|d%_H3~oG~ec%z9rpVRXvaPkhI,$~~@W
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC16384INData Raw: 1e f2 90 56 07 e2 ed c3 60 46 ff 33 76 3b e5 f6 1a 6e 65 14 ea 2a 1b 70 f7 68 91 8e 45 61 14 33 86 90 a2 4a c4 ab 9c 91 ed 1d 5d bf f0 d0 45 20 7f be fe e2 3d ac 7e bc 79 ce ea 0b ab 87 6b 60 b7 fe 25 70 0b 58 d4 bf 33 37 07 1a 6b 79 b0 db c2 1b d0 18 37 f7 10 93 90 8f f5 7a 17 30 af 59 34 c6 6d 38 d5 ed 76 dc 41 78 19 e3 dc 45 f0 0c ef 72 39 3d 66 bc 7a 94 b4 d9 50 8f 51 1e 4a 34 72 fd 8d 16 c6 e1 40 3d 1c eb 65 59 94 44 59 af 87 b4 58 c6 c2 40 67 3d 76 7c 11 bd 5e 09 ce 50 e5 6d 14 3e 4c bf 0d d1 a0 d1 06 f1 9b a5 f7 cc ec a7 0e f3 87 c8 a3 ed 87 18 f0 19 e6 81 e6 f9 e4 31 e1 18 0d 28 fd df 7e e9 1b f2 4d fb 07 fd 2f 6d df fe a4 bf 15 98 51 9a 86 5e fb ea fa 35 e0 af cd dc 30 3f 52 42 26 fa a3 d4 5c b4 dd 8e d7 eb d9 2c 11 0f 73 71 c1 ce f2 44 27 7f a5
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: V`F3v;ne*phEa3J]E =~yk`%pX37ky7z0Y4m8vAxEr9=fzPQJ4r@=eYDYX@g=v|^Pm>L1(~M/mQ^50?RB&\,sqD'
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC1966INData Raw: ee aa 4f e0 56 83 6b 7d 01 e0 11 e4 00 0b 48 5c 78 93 ef 3b e7 dc 5f 72 92 53 fa fb fb 4f 62 60 70 e7 17 6a 75 2d 61 ac ae a5 7e fc c4 fe e1 23 d4 ad db a8 9b 2b a8 a5 e5 84 b1 b4 bc 7e 37 7d ff 41 9c 0d 5e bb 81 ba 7a 1d b5 b0 18 37 16 16 5b 77 d2 a9 7b 89 27 e5 d4 c8 63 e4 73 3b c8 3f b5 15 de f6 62 fc cb 56 98 bf 43 de 22 6f 90 2d cf e6 db 1e c5 8c f2 8f 5e 88 7f 40 de 7b 61 fe b2 d5 c3 d7 91 17 c8 73 e4 19 62 5c 62 c9 49 c6 2e 32 fd 02 d3 8a 4c b5 99 32 c1 82 e7 99 ff 1c 23 67 59 76 3c 9a 1b d7 f2 3c 5a e0 da a8 15 1d b3 b4 a1 e1 68 66 58 db dd db 57 b5 58 9f aa f4 9e 51 83 a1 b0 ea 0f f4 a8 84 fa 54 83 9a 91 64 28 1d 61 b1 81 88 1e 88 47 0a 22 2f 72 22 2b 4a e6 98 18 15 19 31 24 0c 91 14 4c e8 42 13 8a 08 0a bf 20 a2 5a ac 53 d0 25 91 75 07 fa 29 d6
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: OVk}H\x;_rSOb`pju-a~#+~7}A^z7[w{'cs;?bVC"o-^@{asb\bI.2L2#gYv<<ZhfXWXQTd(aG"/r"+J1$LB ZS%u)


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          45192.168.2.749785143.204.98.74436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC368OUTGET /content/assets/9a73c42.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC660INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 568245
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 02:33:30 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:57 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "974d7cdf9070c4f02b07c0242c3fb421"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 4b07e670df891a80bcae1d5be052af3c.cloudfront.net (CloudFront), 1.1 9eb0e845437929074828e0cf53f179ae.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: L8yCMIN3RLvHyb9WzWtn8k5lEucjyol26WEUz64YFnlM8FpHbJ7flw==
                                                                                                                                                                                                                                                                                                                                                                          Age: 147352
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC16384INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 4c 49 43 45 4e 53 45 53 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 69 72 69 64 69 75 6d 57 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 69 72 69 64 69 75 6d 57 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6c 61 79 6f 75 74 73 2f 6d 61 72 6b 65 74 69 6e 67 22 2c 34 2c 22 76 65 6e 64 6f 72 73 2f 6c 61 79 6f 75 74 73 2f 64 65 66 61 75 6c 74 2d 63 6b 2f 70 61 67 65 73 2f 72 65 73 65 61 72 63 68 2d 6c 69 62 72 61 72 79 2f 73 69 67 6e 61 74 75 72 65 2d 63 6f 6c 6c 65 63 74 69 6f 6e 22 2c 22 6c 61 79 6f 75 74 73 2f 6d 69 78 69 6e 73 2f 64 79 6e 61 6d 69 63 53 63 72 69 70 74 73 4d 69 78 69 6e 22 2c 22 76 65 6e 64
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /*! For license information please see LICENSES */(window.iridiumWebpackJsonp=window.iridiumWebpackJsonp||[]).push([["layouts/marketing",4,"vendors/layouts/default-ck/pages/research-library/signature-collection","layouts/mixins/dynamicScriptsMixin","vend
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC15596INData Raw: 69 64 3d 33 66 35 33 37 34 36 36 26 6c 61 6e 67 3d 73 63 73 73 26 73 63 6f 70 65 64 3d 74 72 75 65 26 22 29 7d 2c 22 2e 2f 63 6c 69 65 6e 74 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 70 61 67 65 73 2f 6d 61 72 6b 65 74 69 6e 67 2f 4d 64 63 55 74 69 6c 69 74 79 4d 61 72 6b 65 74 69 6e 67 4e 61 76 69 67 61 74 69 6f 6e 2e 76 75 65 3f 76 75 65 26 74 79 70 65 3d 73 74 79 6c 65 26 69 6e 64 65 78 3d 30 26 69 64 3d 36 38 34 66 35 38 37 61 26 73 63 6f 70 65 64 3d 74 72 75 65 26 6c 61 6e 67 3d 63 73 73 26 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6f 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 65 78 74 72 61 63 74 2d 63 73 73 2d 63 68 75 6e 6b 73 2d 77 65 62 70 61 63 6b 2d 70 6c 75 67 69 6e 2f 64 69 73 74 2f 6c 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: id=3f537466&lang=scss&scoped=true&")},"./client/components/pages/marketing/MdcUtilityMarketingNavigation.vue?vue&type=style&index=0&id=684f587a&scoped=true&lang=css&":function(e,t,o){"use strict";o("./node_modules/extract-css-chunks-webpack-plugin/dist/lo
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC16384INData Raw: 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 61 7a 79 3f 22 6c 61 7a 79 22 3a 6e 75 6c 6c 7d 2c 73 72 63 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 72 29 3b 72 65 74 75 72 6e 20 74 2e 73 6c 69 63 65 28 30 2c 2d 31 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 6c 29 7b 76 61 72 20 72 3d 65 2e 24 67 65 74 49 6d 61 67 65 55 72 6c 28 65 2e 73 72 63 29 2c 6e 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 72 2e 73 70 6c 69 74 28 22 3f 22 29 5b 31 5d 29 3b 6e 2e 73 65 74 28 22 77 69 64 74 68 22 2c 22 22 2e 63 6f 6e 63 61 74 28 74 5b 6c 2b 31 5d 29 29 3b 76 61 72 20 64 3d 22 22 2e 63 6f 6e 63 61 74 28 72 2e 73 70 6c 69 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ng:function(){return this.lazy?"lazy":null},srcset:function(){var e=this,t=Object.values(r);return t.slice(0,-1).map((function(o,l){var r=e.$getImageUrl(e.src),n=new URLSearchParams(r.split("?")[1]);n.set("width","".concat(t[l+1]));var d="".concat(r.split
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC16384INData Raw: 6e 7d 7d 29 5d 2c 31 29 5d 2c 32 29 2c 65 2e 5f 76 28 22 20 22 29 2c 6f 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 63 6b 2d 70 61 67 65 2d 6e 61 76 2d 6d 6f 62 69 6c 65 2d 62 61 72 2d 62 75 74 74 6f 6e 73 22 7d 2c 5b 65 2e 5f 74 28 22 62 75 74 74 6f 6e 22 29 5d 2c 32 29 5d 29 2c 65 2e 5f 76 28 22 20 22 29 2c 6f 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 7b 22 63 6b 2d 70 61 67 65 2d 6e 61 76 2d 6d 6f 62 69 6c 65 2d 2d 6d 65 64 69 75 6d 22 3a 65 2e 6f 70 65 6e 7d 7d 2c 5b 6f 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 5b 22 63 6b 2d 70 61 67 65 2d 6e 61 76 2d 6d 6f 62 69 6c 65 5f 5f 64 72 61 77 65 72 22 2c 7b 22 63 6b 2d 70 61 67 65 2d 6e 61 76 2d 6d 6f 62 69 6c 65 5f 5f 64 72 61 77 65 72 2d 2d 6f 70 65 6e 22 3a 65 2e 6f 70 65 6e 7d 5d 2c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: n}})],1)],2),e._v(" "),o("div",{staticClass:"ck-page-nav-mobile-bar-buttons"},[e._t("button")],2)]),e._v(" "),o("div",{class:{"ck-page-nav-mobile--medium":e.open}},[o("div",{class:["ck-page-nav-mobile__drawer",{"ck-page-nav-mobile__drawer--open":e.open}],
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC16384INData Raw: 30 36 61 38 26 6c 61 6e 67 3d 73 63 73 73 26 73 63 6f 70 65 64 3d 74 72 75 65 26 22 29 2c 6f 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 76 75 65 2d 6c 6f 61 64 65 72 2f 6c 69 62 2f 72 75 6e 74 69 6d 65 2f 63 6f 6d 70 6f 6e 65 6e 74 4e 6f 72 6d 61 6c 69 7a 65 72 2e 6a 73 22 29 29 2c 63 6f 6d 70 6f 6e 65 6e 74 3d 4f 62 6a 65 63 74 28 6b 2e 61 29 28 6a 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 65 2e 24 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 6f 3d 65 2e 5f 73 65 6c 66 2e 5f 63 7c 7c 74 3b 72 65 74 75 72 6e 20 6f 28 22 6e 61 76 22 2c 7b 63 6c 61 73 73 3a 5b 22 63 6b 2d 73 69 74 65 2d 6e 61 76 2d 6d 6f 62 69 6c 65 22 2c 7b 22 63 6b 2d 73 69 74 65 2d 6e 61 76 2d 6d 6f 62 69 6c 65 2d 2d 6d 65 64 69 75 6d 22 3a 65 2e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 06a8&lang=scss&scoped=true&"),o("./node_modules/vue-loader/lib/runtime/componentNormalizer.js")),component=Object(k.a)(j,(function(){var e=this,t=e.$createElement,o=e._self._c||t;return o("nav",{class:["ck-site-nav-mobile",{"ck-site-nav-mobile--medium":e.
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC788INData Raw: 2e 6a 73 3f 21 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 73 61 73 73 2d 72 65 73 6f 75 72 63 65 73 2d 6c 6f 61 64 65 72 2f 6c 69 62 2f 6c 6f 61 64 65 72 2e 6a 73 3f 21 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 76 75 65 2d 6c 6f 61 64 65 72 2f 6c 69 62 2f 69 6e 64 65 78 2e 6a 73 3f 21 2e 2f 63 6c 69 65 6e 74 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 76 69 65 77 73 2f 4d 64 63 4c 69 6e 65 75 70 4d 6f 64 75 6c 65 2e 76 75 65 3f 76 75 65 26 74 79 70 65 3d 73 74 79 6c 65 26 69 6e 64 65 78 3d 30 26 6c 61 6e 67 3d 73 63 73 73 26 22 29 7d 2c 22 2e 2f 63 6c 69 65 6e 74 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 76 69 65 77 73 2f 4d 64 63 4c 69 6e 6b 4c 69 73 74 43 61 72 64 2e 76 75 65 3f 76 75 65 26 74 79 70 65 3d 73 74 79 6c 65 26 69 6e 64 65 78 3d 30 26 69 64 3d 30 32
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .js?!./node_modules/sass-resources-loader/lib/loader.js?!./node_modules/vue-loader/lib/index.js?!./client/components/views/MdcLineupModule.vue?vue&type=style&index=0&lang=scss&")},"./client/components/views/MdcLinkListCard.vue?vue&type=style&index=0&id=02
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC16384INData Raw: 2f 4d 64 63 4d 61 72 6b 65 74 42 61 72 6f 6d 65 74 65 72 2e 76 75 65 3f 76 75 65 26 74 79 70 65 3d 73 74 79 6c 65 26 69 6e 64 65 78 3d 30 26 69 64 3d 34 35 61 38 34 37 61 32 26 6c 61 6e 67 3d 73 63 73 73 26 73 63 6f 70 65 64 3d 74 72 75 65 26 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6f 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 65 78 74 72 61 63 74 2d 63 73 73 2d 63 68 75 6e 6b 73 2d 77 65 62 70 61 63 6b 2d 70 6c 75 67 69 6e 2f 64 69 73 74 2f 6c 6f 61 64 65 72 2e 6a 73 3f 21 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 73 73 2d 6c 6f 61 64 65 72 2f 64 69 73 74 2f 63 6a 73 2e 6a 73 3f 21 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 76 75 65 2d 6c 6f 61 64 65 72 2f 6c 69 62 2f 6c 6f 61 64 65 72
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /MdcMarketBarometer.vue?vue&type=style&index=0&id=45a847a2&lang=scss&scoped=true&":function(e,t,o){"use strict";o("./node_modules/extract-css-chunks-webpack-plugin/dist/loader.js?!./node_modules/css-loader/dist/cjs.js?!./node_modules/vue-loader/lib/loader
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC16384INData Raw: 6d 6f 64 75 6c 65 73 2f 70 6f 73 74 63 73 73 2d 6c 6f 61 64 65 72 2f 73 72 63 2f 69 6e 64 65 78 2e 6a 73 3f 21 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 73 61 73 73 2d 6c 6f 61 64 65 72 2f 64 69 73 74 2f 63 6a 73 2e 6a 73 3f 21 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 73 61 73 73 2d 72 65 73 6f 75 72 63 65 73 2d 6c 6f 61 64 65 72 2f 6c 69 62 2f 6c 6f 61 64 65 72 2e 6a 73 3f 21 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 76 75 65 2d 6c 6f 61 64 65 72 2f 6c 69 62 2f 69 6e 64 65 78 2e 6a 73 3f 21 2e 2f 63 6c 69 65 6e 74 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 76 69 65 77 73 2f 4d 64 63 53 69 74 65 53 65 61 72 63 68 53 65 63 75 72 69 74 79 52 65 73 75 6c 74 2e 76 75 65 3f 76 75 65 26 74 79 70 65 3d 73 74 79 6c 65 26 69 6e 64 65 78 3d 30 26 69 64 3d 36 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: modules/postcss-loader/src/index.js?!./node_modules/sass-loader/dist/cjs.js?!./node_modules/sass-resources-loader/lib/loader.js?!./node_modules/vue-loader/lib/index.js?!./client/components/views/MdcSiteSearchSecurityResult.vue?vue&type=style&index=0&id=6e
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC16384INData Raw: 74 69 63 43 6c 61 73 73 3a 22 6d 64 63 2d 67 72 69 64 2d 69 74 65 6d 5f 5f 74 69 74 6c 65 22 7d 2c 5b 74 2e 5f 76 28 22 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 22 2b 74 2e 5f 73 28 74 2e 74 69 74 6c 65 29 2b 22 5c 6e 5c 74 5c 74 5c 74 5c 74 22 29 5d 29 5d 3a 74 2e 5f 65 28 29 2c 74 2e 5f 76 28 22 20 22 29 2c 74 2e 69 6e 63 6c 75 64 65 43 61 70 74 69 6f 6e 26 26 74 2e 68 61 73 43 61 70 74 69 6f 6e 3f 5b 74 2e 24 73 6c 6f 74 73 2e 63 61 70 74 69 6f 6e 3f 6c 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 6d 64 63 2d 67 72 69 64 2d 69 74 65 6d 5f 5f 63 61 70 74 69 6f 6e 22 7d 2c 5b 74 2e 5f 74 28 22 63 61 70 74 69 6f 6e 22 29 5d 2c 32 29 3a 6c 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 6d 64 63 2d 67 72 69 64 2d 69 74 65 6d 5f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ticClass:"mdc-grid-item__title"},[t._v("\n\t\t\t\t\t"+t._s(t.title)+"\n\t\t\t\t")])]:t._e(),t._v(" "),t.includeCaption&&t.hasCaption?[t.$slots.caption?l("div",{staticClass:"mdc-grid-item__caption"},[t._t("caption")],2):l("div",{staticClass:"mdc-grid-item_
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC13232INData Raw: 28 65 2c 69 29 7b 72 65 74 75 72 6e 20 72 28 65 2e 69 73 2c 6f 2e 5f 62 28 7b 6b 65 79 3a 69 2c 74 61 67 3a 22 63 6f 6d 70 6f 6e 65 6e 74 22 7d 2c 22 63 6f 6d 70 6f 6e 65 6e 74 22 2c 65 2c 21 31 29 29 7d 29 29 5d 2c 32 29 5d 29 7d 29 2c 5b 5d 2c 21 31 2c 6e 75 6c 6c 2c 22 32 36 65 61 38 34 31 62 22 2c 6e 75 6c 6c 29 2e 65 78 70 6f 72 74 73 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 65 28 6f 62 6a 65 63 74 2c 65 29 7b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6f 62 6a 65 63 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 6f 62 6a 65 63 74 29 3b 65 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (e,i){return r(e.is,o._b({key:i,tag:"component"},"component",e,!1))}))],2)])}),[],!1,null,"26ea841b",null).exports);function oe(object,e){var t=Object.keys(object);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(object);e&&(o=o.filter(


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          46192.168.2.749787143.204.98.74436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC368OUTGET /content/assets/678c235.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC660INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 586597
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 04:38:09 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:57 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "60a60206408eb26b06516ccd39a8488e"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 da4de4427d18bee1d3254f1bbdad25f2.cloudfront.net (CloudFront), 1.1 f7b7cf90592cf6a380fd34cc45e9c4b4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: j64G4yDWWA3WfT3awKGB9xwNjiwwohFFLQE8YC7qIHjM8nt_VhKR4w==
                                                                                                                                                                                                                                                                                                                                                                          Age: 139873
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC16384INData Raw: 28 77 69 6e 64 6f 77 2e 69 72 69 64 69 75 6d 57 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 69 72 69 64 69 75 6d 57 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6d 6d 64 73 22 5d 2c 7b 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 6d 6d 64 73 2f 62 75 74 74 6f 6e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 6d 6d 64 73 2f 69 63 6f 6e 2f 64 69 73 74 2f 6d 64 73 2d 69 63 6f 6e 73 2e 6a 73 6f 6e 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 7b 22 61 6c 65 72 74 2d 66 69 6c 6c 22 3a 22 3c 73 76 67 20 66 6f 63 75 73 61 62 6c 65 3d 5c 5c 22 66 61 6c 73 65 5c 5c 22 20 78 6d 6c 6e 73 3d 5c 5c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (window.iridiumWebpackJsonp=window.iridiumWebpackJsonp||[]).push([["mmds"],{"./node_modules/@mmds/button/node_modules/@mmds/icon/dist/mds-icons.json":function(e){e.exports=JSON.parse('{"alert-fill":"<svg focusable=\\"false\\" xmlns=\\"http://www.w3.org/20
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC14802INData Raw: 32 37 32 2e 37 33 35 20 31 2e 32 38 36 20 32 2e 32 32 36 20 31 2e 32 37 2d 2e 37 33 33 61 34 2e 37 32 20 34 2e 37 32 20 30 20 30 30 32 20 31 2e 31 35 32 56 31 33 2e 35 68 32 2e 35 36 39 76 2d 31 2e 34 36 38 61 34 2e 37 32 20 34 2e 37 32 20 30 20 30 30 32 2d 31 2e 31 35 32 6c 31 2e 32 37 2e 37 33 33 20 31 2e 32 38 36 2d 32 2e 32 32 36 2d 31 2e 32 37 32 2d 2e 37 33 35 61 34 2e 37 35 33 20 34 2e 37 35 33 20 30 20 30 30 2e 31 34 34 2d 31 2e 31 35 32 7a 5c 5c 22 20 66 69 6c 6c 3d 5c 5c 22 6e 6f 6e 65 5c 5c 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 5c 5c 22 31 30 5c 5c 22 2f 3e 3c 63 69 72 63 6c 65 20 76 65 63 74 6f 72 2d 65 66 66 65 63 74 3d 5c 5c 22 6e 6f 6e 2d 73 63 61 6c 69 6e 67 2d 73 74 72 6f 6b 65 5c 5c 22 20 63 78 3d 5c 5c 22 37 2e 35
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 272.735 1.286 2.226 1.27-.733a4.72 4.72 0 002 1.152V13.5h2.569v-1.468a4.72 4.72 0 002-1.152l1.27.733 1.286-2.226-1.272-.735a4.753 4.753 0 00.144-1.152z\\" fill=\\"none\\" stroke-miterlimit=\\"10\\"/><circle vector-effect=\\"non-scaling-stroke\\" cx=\\"7.5
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC12792INData Raw: 2e 37 35 37 20 30 20 30 30 2e 32 36 38 2d 2e 36 33 34 7a 4d 35 2e 36 36 34 20 36 2e 33 61 32 2e 32 31 38 20 32 2e 32 31 38 20 30 20 30 31 2e 37 32 32 2d 31 2e 32 38 36 20 32 2e 33 34 38 20 32 2e 33 34 38 20 30 20 30 31 31 2e 34 2d 2e 36 31 35 56 36 2e 33 7a 6d 32 2e 38 38 39 2d 31 2e 39 34 38 6c 2e 31 2d 2e 30 31 32 68 2e 31 61 32 2e 33 34 31 20 32 2e 33 34 31 20 30 20 30 31 31 2e 35 32 36 2e 35 36 20 32 2e 32 34 39 20 32 2e 32 34 39 20 30 20 30 31 2e 38 31 39 20 31 2e 34 48 38 2e 35 35 33 7a 5c 5c 22 2f 3e 3c 2f 73 76 67 3e 5c 5c 6e 22 2c 22 69 70 2d 73 65 63 74 6f 72 2d 63 6f 6e 73 75 6d 65 72 2d 64 65 66 65 6e 73 69 76 65 22 3a 22 3c 73 76 67 20 66 6f 63 75 73 61 62 6c 65 3d 5c 5c 22 66 61 6c 73 65 5c 5c 22 20 78 6d 6c 6e 73 3d 5c 5c 22 68 74 74 70 3a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .757 0 00.268-.634zM5.664 6.3a2.218 2.218 0 01.722-1.286 2.348 2.348 0 011.4-.615V6.3zm2.889-1.948l.1-.012h.1a2.341 2.341 0 011.526.56 2.249 2.249 0 01.819 1.4H8.553z\\"/></svg>\\n","ip-sector-consumer-defensive":"<svg focusable=\\"false\\" xmlns=\\"http:
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC6396INData Raw: 31 35 5c 5c 22 3e 3c 70 61 74 68 20 73 74 72 6f 6b 65 3d 5c 5c 22 6e 6f 6e 65 5c 5c 22 20 64 3d 5c 5c 22 4d 39 2e 37 36 31 20 39 2e 36 34 32 56 38 2e 32 39 36 48 32 2e 34 36 32 63 2d 2e 32 33 35 20 30 2d 2e 34 33 38 2d 2e 30 38 35 2d 2e 36 30 37 2d 2e 32 35 34 2d 2e 31 37 2d 2e 31 37 2d 2e 32 35 35 2d 2e 33 36 33 2d 2e 32 35 35 2d 2e 35 37 38 20 30 2d 2e 32 33 31 2e 30 38 37 2d 2e 34 32 38 2e 32 36 2d 2e 35 38 39 73 2e 33 37 38 2d 2e 32 34 32 2e 36 31 33 2d 2e 32 34 32 48 39 2e 37 36 56 35 2e 33 35 38 4c 31 33 2e 35 20 37 2e 35 20 39 2e 37 36 31 20 39 2e 36 34 32 7a 5c 5c 22 2f 3e 3c 2f 73 76 67 3e 5c 5c 6e 22 2c 22 69 70 2d 73 75 70 65 72 2d 73 65 63 74 6f 72 2d 73 65 6e 73 69 74 69 76 65 22 3a 22 3c 73 76 67 20 66 6f 63 75 73 61 62 6c 65 3d 5c 5c 22 66
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 15\\"><path stroke=\\"none\\" d=\\"M9.761 9.642V8.296H2.462c-.235 0-.438-.085-.607-.254-.17-.17-.255-.363-.255-.578 0-.231.087-.428.26-.589s.378-.242.613-.242H9.76V5.358L13.5 7.5 9.761 9.642z\\"/></svg>\\n","ip-super-sector-sensitive":"<svg focusable=\\"f
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC6396INData Raw: 5c 22 31 30 5c 5c 22 2f 3e 3c 70 61 74 68 20 76 65 63 74 6f 72 2d 65 66 66 65 63 74 3d 5c 5c 22 6e 6f 6e 2d 73 63 61 6c 69 6e 67 2d 73 74 72 6f 6b 65 5c 5c 22 20 64 3d 5c 5c 22 4d 36 2e 37 36 38 20 32 2e 32 33 32 41 32 2e 35 20 32 2e 35 20 30 20 31 30 35 20 36 2e 35 5c 5c 22 20 66 69 6c 6c 3d 5c 5c 22 6e 6f 6e 65 5c 5c 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 5c 5c 22 31 30 5c 5c 22 2f 3e 3c 2f 73 76 67 3e 5c 5c 6e 22 2c 22 70 65 72 73 6f 6e 2d 68 65 61 64 2d 67 72 6f 75 70 22 3a 22 3c 73 76 67 20 66 6f 63 75 73 61 62 6c 65 3d 5c 5c 22 66 61 6c 73 65 5c 5c 22 20 77 69 64 74 68 3d 5c 5c 22 34 38 5c 5c 22 20 68 65 69 67 68 74 3d 5c 5c 22 34 38 5c 5c 22 20 76 69 65 77 42 6f 78 3d 5c 5c 22 30 20 30 20 34 38 20 34 38 5c 5c 22 20 66 69 6c 6c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: \"10\\"/><path vector-effect=\\"non-scaling-stroke\\" d=\\"M6.768 2.232A2.5 2.5 0 105 6.5\\" fill=\\"none\\" stroke-miterlimit=\\"10\\"/></svg>\\n","person-head-group":"<svg focusable=\\"false\\" width=\\"48\\" height=\\"48\\" viewBox=\\"0 0 48 48\\" fill
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC6396INData Raw: 5c 22 6e 6f 6e 65 5c 5c 22 20 64 3d 5c 5c 22 4d 37 2e 35 2e 35 61 37 2c 37 2c 30 2c 31 2c 30 2c 37 2c 37 41 37 2e 30 30 38 2c 37 2e 30 30 38 2c 30 2c 30 2c 30 2c 37 2e 35 2e 35 5a 4d 36 2e 37 35 2c 33 68 31 2e 35 56 34 2e 35 48 36 2e 37 35 5a 4d 39 2e 35 2c 31 32 68 2d 34 56 31 30 2e 35 48 36 2e 37 35 76 2d 33 48 35 2e 35 56 36 48 38 2e 32 35 76 34 2e 35 48 39 2e 35 5a 5c 5c 22 2f 3e 3c 2f 73 76 67 3e 22 2c 22 73 74 61 74 75 73 2d 73 75 63 63 65 73 73 22 3a 22 3c 73 76 67 20 66 6f 63 75 73 61 62 6c 65 3d 5c 5c 22 66 61 6c 73 65 5c 5c 22 20 5c 5c 6e 5c 5c 74 78 6d 6c 6e 73 3d 5c 5c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 5c 5c 22 20 5c 5c 6e 5c 5c 74 76 69 65 77 42 6f 78 3d 5c 5c 22 30 20 30 20 31 35 20 31 35 5c 5c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: \"none\\" d=\\"M7.5.5a7,7,0,1,0,7,7A7.008,7.008,0,0,0,7.5.5ZM6.75,3h1.5V4.5H6.75ZM9.5,12h-4V10.5H6.75v-3H5.5V6H8.25v4.5H9.5Z\\"/></svg>","status-success":"<svg focusable=\\"false\\" \\n\\txmlns=\\"http://www.w3.org/2000/svg\\" \\n\\tviewBox=\\"0 0 15 15\\
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC6396INData Raw: 65 3f 76 75 65 26 74 79 70 65 3d 73 74 79 6c 65 26 69 6e 64 65 78 3d 30 26 6c 61 6e 67 3d 73 63 73 73 26 6d 6f 64 75 6c 65 3d 74 72 75 65 26 22 29 2c 6e 3d 6f 2e 6e 28 6c 29 3b 6f 2e 64 28 74 2c 22 64 65 66 61 75 6c 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 61 7d 29 29 7d 2c 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 6d 6d 64 73 2f 62 75 74 74 6f 6e 2f 73 72 63 2f 69 6e 64 65 78 2e 6a 73 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6f 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 7d 29 29 3b 6f 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 6d 6f 64 75 6c 65 73 2f 65 73 2e 66 75 6e 63 74 69 6f 6e 2e 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: e?vue&type=style&index=0&lang=scss&module=true&"),n=o.n(l);o.d(t,"default",(function(){return n.a}))},"./node_modules/@mmds/button/src/index.js":function(e,t,o){"use strict";o.d(t,"a",(function(){return S}));o("./node_modules/core-js/modules/es.function.n
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC12792INData Raw: 69 6e 6b 29 3f 22 5f 73 65 6c 66 22 3a 22 5f 62 6c 61 6e 6b 22 7d 7d 7d 2c 41 3d 6f 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 6d 6d 64 73 2f 62 75 74 74 6f 6e 2f 73 72 63 2f 62 75 74 74 6f 6e 2e 76 75 65 3f 76 75 65 26 74 79 70 65 3d 73 74 79 6c 65 26 69 6e 64 65 78 3d 30 26 6c 61 6e 67 3d 73 63 73 73 26 6d 6f 64 75 6c 65 3d 74 72 75 65 26 22 29 3b 76 61 72 20 53 3d 4f 62 6a 65 63 74 28 5f 2e 61 29 28 4f 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 65 2e 24 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 6f 3d 65 2e 5f 73 65 6c 66 2e 5f 63 7c 7c 74 3b 72 65 74 75 72 6e 20 6f 28 65 2e 63 6f 6d 70 6f 6e 65 6e 74 54 79 70 65 2c 65 2e 5f 67 28 65 2e 5f 62 28 7b 74 61 67 3a 22 63 6f 6d 70 6f 6e 65 6e 74 22 2c 63 6c 61 73
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ink)?"_self":"_blank"}}},A=o("./node_modules/@mmds/button/src/button.vue?vue&type=style&index=0&lang=scss&module=true&");var S=Object(_.a)(O,(function(){var e=this,t=e.$createElement,o=e._self._c||t;return o(e.componentType,e._g(e._b({tag:"component",clas
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC6396INData Raw: 20 22 29 2c 6f 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 5b 7b 22 6d 6d 64 73 2d 63 61 72 64 5f 5f 62 6f 64 79 2d 6c 6f 77 65 72 2d 63 6f 6e 74 65 6e 74 2d 63 74 61 22 3a 65 2e 76 69 64 65 6f 4f 62 6a 65 63 74 2e 75 72 6c 26 26 65 2e 73 68 6f 77 53 65 70 61 72 61 74 6f 72 7d 5d 7d 2c 5b 65 2e 76 69 64 65 6f 4f 62 6a 65 63 74 2e 75 72 6c 3f 6f 28 22 6d 6d 64 73 2d 62 75 74 74 6f 6e 22 2c 7b 61 74 74 72 73 3a 7b 76 61 72 69 61 74 69 6f 6e 3a 22 66 6c 6f 61 74 22 2c 69 63 6f 6e 3a 22 70 6c 61 79 2d 63 69 72 63 6c 65 22 2c 22 6f 6e 2d 64 61 72 6b 22 3a 65 2e 69 73 44 61 72 6b 54 68 65 6d 65 2c 22 68 61 73 2d 61 6e 69 6d 61 74 69 6f 6e 22 3a 22 22 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 22 57 61 74 63 68 20 56 69 64 65 6f 22 7d 2c 6f 6e 3a 7b 63 6c 69 63 6b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: "),o("div",{class:[{"mmds-card__body-lower-content-cta":e.videoObject.url&&e.showSeparator}]},[e.videoObject.url?o("mmds-button",{attrs:{variation:"float",icon:"play-circle","on-dark":e.isDarkTheme,"has-animation":"","aria-label":"Watch Video"},on:{click
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC6396INData Raw: 35 5c 5c 22 20 72 3d 5c 5c 22 36 2e 35 5c 5c 22 20 66 69 6c 6c 3d 5c 5c 22 6e 6f 6e 65 5c 5c 22 20 76 65 63 74 6f 72 2d 65 66 66 65 63 74 3d 5c 5c 22 6e 6f 6e 2d 73 63 61 6c 69 6e 67 2d 73 74 72 6f 6b 65 5c 5c 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 5c 5c 22 31 30 5c 5c 22 2f 3e 3c 2f 73 76 67 3e 5c 5c 6e 22 2c 22 63 61 72 65 74 2d 63 69 72 63 6c 65 2d 6c 65 66 74 22 3a 22 3c 73 76 67 20 66 6f 63 75 73 61 62 6c 65 3d 5c 5c 22 66 61 6c 73 65 5c 5c 22 20 78 6d 6c 6e 73 3d 5c 5c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 5c 5c 22 20 76 69 65 77 42 6f 78 3d 5c 5c 22 30 20 30 20 31 35 20 31 35 5c 5c 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 5c 22 6e 6f 6e 65 5c 5c 22 20 76 65 63 74 6f 72 2d 65 66 66 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 5\\" r=\\"6.5\\" fill=\\"none\\" vector-effect=\\"non-scaling-stroke\\" stroke-miterlimit=\\"10\\"/></svg>\\n","caret-circle-left":"<svg focusable=\\"false\\" xmlns=\\"http://www.w3.org/2000/svg\\" viewBox=\\"0 0 15 15\\"><path fill=\\"none\\" vector-effe


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          47192.168.2.749790143.204.98.1124436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC646OUTGET /content/assets/fonts/656bb203-0436-41f9-8266-de61f5c29096.df2e506.woff HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:22 UTC630INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: font/woff
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 45193
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 06:01:38 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:59 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "9f8fc90d0d2ac27acea080e0771c868e"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 da6955a1993e1118f32bcb48c6630c20.cloudfront.net (CloudFront), 1.1 436c247027acc191b22ece964efbaeca.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: dH6uvmOHrNpuRluQ287M98N43zypuzJgk91vqVdjY-MZg2UOyjIMtw==
                                                                                                                                                                                                                                                                                                                                                                          Age: 134865
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:22 UTC16384INData Raw: 77 4f 46 46 00 01 00 00 00 00 b0 89 00 10 00 00 00 01 82 44 00 01 00 00 00 00 aa 6c 00 00 06 1d 00 00 0c cb 00 00 00 00 00 00 00 00 4f 53 2f 32 00 00 01 6c 00 00 00 55 00 00 00 60 85 76 39 20 56 44 4d 58 00 00 01 c4 00 00 03 6e 00 00 05 e0 70 26 77 a7 63 6d 61 70 00 00 05 34 00 00 03 37 00 00 04 3a a2 bf d9 f1 63 76 74 20 00 00 08 6c 00 00 00 5b 00 00 01 e4 08 5e 09 63 66 70 67 6d 00 00 08 c8 00 00 05 2b 00 00 09 50 a1 cc 85 0f 67 61 73 70 00 00 0d f4 00 00 00 08 00 00 00 08 ff ff 00 04 67 6c 79 66 00 00 0d fc 00 00 62 4c 00 00 de f4 93 f2 ec 77 68 65 61 64 00 00 70 48 00 00 00 36 00 00 00 36 f7 58 be 3b 68 68 65 61 00 00 70 80 00 00 00 1f 00 00 00 24 06 de 04 06 68 6d 74 78 00 00 70 a0 00 00 02 ce 00 00 06 30 bf 42 37 da 6b 65 72 6e 00 00 73 70 00 00 23
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: wOFFDlOS/2lU`v9 VDMXnp&wcmap47:cvt l[^cfpgm+PgaspglyfbLwheadpH66X;hheap$hmtxp0B7kernsp#
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:22 UTC16384INData Raw: e2 36 a7 4b b1 46 85 52 a9 2c ae 53 59 a9 85 57 5f 13 56 52 c8 2b 42 0c ac 0a 31 39 bf 49 25 e1 f5 ac c4 7f 7d ca 3c 3b 7e 11 f7 e5 0b 40 28 b5 82 02 57 82 15 2b 85 02 56 84 d6 2d bb 1b bb 57 88 53 5f b3 b6 91 88 d3 23 12 4e 4a 2b b5 0b 46 8b ee a7 ae 62 85 a0 bb bf 22 3c 6a c0 b2 42 34 c6 c5 3c 60 11 87 17 30 0e 83 1d 31 4b 05 0e c5 5a cd 85 19 6e 10 94 15 ce fd 15 ad 8d c2 a5 5f 11 66 df 57 f8 f2 2b 44 f2 03 6d 4e 3c d5 c1 83 ca 1b a6 dd 38 90 78 6d cc b7 22 b4 42 ab 60 3b 51 37 57 70 8d e8 3e 62 4c 19 5b 73 a5 d3 b1 00 d1 d7 17 2b 51 9e c0 99 b1 31 47 2e 76 c6 e4 18 3a e7 b0 b5 ee d3 2f e5 65 77 60 12 69 47 b3 79 58 46 b5 e3 07 8a d8 bd b6 38 7d 56 52 89 5a a3 89 35 55 ea 0f 66 91 77 ad 69 62 8b 3d 6b 7b d8 ef 34 76 60 da a4 c1 e4 56 33 57 f0 21 a7 fa
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 6KFR,SYW_VR+B19I%}<;~@(W+V-WS_#NJ+Fb"<jB4<`01KZn_fW+DmN<8xm"B`;Q7Wp>bL[s+Q1G.v:/ew`iGyXF8}VRZ5Ufwib=k{4v`V3W!
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:22 UTC12425INData Raw: 52 a4 48 89 22 25 8a 94 28 52 a2 48 89 22 25 8a 94 28 52 a2 48 89 22 25 8a 94 28 52 a2 48 89 22 25 8a 94 28 52 a2 48 89 22 25 8a 94 28 52 a2 48 89 22 25 8a 94 28 52 a2 48 89 22 25 8a 94 28 52 a2 48 89 22 25 8a 94 28 52 a2 48 89 22 25 8a 94 28 52 a2 48 89 22 25 8a 94 28 52 a2 48 89 22 25 8a 94 28 52 a2 48 89 22 25 8a 94 28 52 a2 48 89 22 25 8a 94 28 52 a2 48 89 22 25 8a 94 28 52 a2 48 89 22 25 8a 94 28 52 a2 48 89 22 25 8a 94 28 52 a2 48 89 22 25 8a 94 28 52 a6 48 99 22 65 8a 94 29 52 a6 48 99 22 65 8a 94 29 52 a6 48 99 22 65 8a 94 29 52 a6 48 99 22 65 8a 94 29 52 a6 48 99 22 65 8a 94 29 52 a6 48 99 22 65 8a 94 29 52 a6 48 99 22 65 8a 94 29 52 a6 48 99 22 65 8a 94 29 52 a6 48 99 22 65 8a 94 29 52 a6 48 99 22 65 8a 94 29 52 a6 48 99 22 65 8a 94 29 52 a6 48
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: RH"%(RH"%(RH"%(RH"%(RH"%(RH"%(RH"%(RH"%(RH"%(RH"%(RH"%(RH"%(RH"%(RH"%(RH"%(RH"%(RH"%(RH"e)RH"e)RH"e)RH"e)RH"e)RH"e)RH"e)RH"e)RH"e)RH"e)RH"e)RH


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          48192.168.2.749788143.204.98.1124436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC646OUTGET /content/assets/fonts/632eeeb1-e81b-472c-87cc-6ec84f44c7b2.7ee1104.woff HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:22 UTC630INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: font/woff
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42682
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 06:03:15 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:59 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "ffd0ffda8c659bedc6bf789a4f9e9472"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 da6955a1993e1118f32bcb48c6630c20.cloudfront.net (CloudFront), 1.1 ea2e21f6a5c3ec2f96b0dac1b769e00e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: V3PW2Toizdw5Tcvq1O0zGg4wFfYw8n0Zzc0dafGLecJ953hb3LmcDQ==
                                                                                                                                                                                                                                                                                                                                                                          Age: 134768
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:22 UTC16384INData Raw: 77 4f 46 46 00 01 00 00 00 00 a6 ba 00 10 00 00 00 01 68 94 00 01 00 00 00 00 a0 94 00 00 06 26 00 00 0c d6 00 00 00 00 00 00 00 00 4f 53 2f 32 00 00 01 6c 00 00 00 56 00 00 00 60 86 3e 3b 32 56 44 4d 58 00 00 01 c4 00 00 03 74 00 00 05 e0 70 56 77 dc 63 6d 61 70 00 00 05 38 00 00 03 37 00 00 04 3a a2 bf d9 f1 63 76 74 20 00 00 08 70 00 00 00 5f 00 00 01 e4 09 45 0a 51 66 70 67 6d 00 00 08 d0 00 00 05 2b 00 00 09 50 a1 cc 85 0f 67 61 73 70 00 00 0d fc 00 00 00 08 00 00 00 08 ff ff 00 04 67 6c 79 66 00 00 0e 04 00 00 68 66 00 00 ec e0 81 3d a0 fd 68 65 61 64 00 00 76 6c 00 00 00 36 00 00 00 36 f7 34 b8 4a 68 68 65 61 00 00 76 a4 00 00 00 22 00 00 00 24 07 d9 07 7b 68 6d 74 78 00 00 76 c8 00 00 02 e1 00 00 06 30 d0 9e dd 39 6b 65 72 6e 00 00 79 ac 00 00 12
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: wOFFh&OS/2lV`>;2VDMXtpVwcmap87:cvt p_EQfpgm+Pgaspglyfhf=headvl664Jhheav"${hmtxv09kerny
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:22 UTC15435INData Raw: cd ef 2e da 5c 7f a6 08 49 e7 72 87 ba 02 90 76 47 d2 9b 92 81 91 90 cf 8b 6a fb ed 3c c3 c0 04 5d 19 21 5f 16 aa 5c 30 ed 35 33 bd 4c 57 2a 34 3b a5 b5 f9 5d 53 e5 75 79 d4 89 ce 99 ba 39 d5 eb 74 bb 3c 89 8a 44 43 12 d7 85 fc 21 b4 39 0a 44 b9 ed 9e 58 b1 98 2b a9 aa 43 96 64 7b 0a 17 88 6c 0b 89 af e6 62 ed 9a 0a 45 de 8c 0c a8 55 17 8b bc fb 88 82 cb 57 30 2e 7d 6d 9e 0b af 11 cb bc c6 6d 28 e7 8a 0a 36 c5 8a 62 38 49 0b de 7e bd 7b 95 b7 bb d7 84 54 51 36 95 56 8d d7 5d 8d 33 33 84 db 2f 64 dc d4 fe 6f 63 8d 2a c5 62 09 61 56 2d 49 98 c1 cd 2e ae bd 9c a7 92 d9 ba 16 bc 4e 93 3c 9f 35 e0 d5 c8 8d 95 ea 92 3e 8f f9 4f 1d 0d 52 f1 5e b1 d4 b8 b3 b7 56 74 d6 88 cb 16 e8 5f ad 1e 91 8f ef 27 c0 e2 cf 16 23 b8 b6 ea 26 95 0c 7a 62 2c 33 96 19 ea c1 e7 76
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .\IrvGj<]!_\053LW*4;]Suy9t<DC!9DX+Cd{lbEUW0.}mm(6b8I~{TQ6V]33/doc*baV-I.N<5>OR^Vt_'#&zb,3v
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:22 UTC10863INData Raw: a9 b1 69 99 a2 97 be 57 8a 5e cb f5 b8 b1 5d d9 df de 23 de 4d 71 78 98 38 82 15 d6 d8 d6 49 27 9d 42 ff 91 38 b0 7a 24 71 8d eb f6 e4 e9 58 df 71 f2 74 9c 3c 1d 67 4e c7 69 d3 71 da 74 9c 36 1d a7 4d c7 69 d3 71 da 74 9c 36 1d a7 4d c7 69 d3 b1 6f c7 be 9d 5f f6 fd 8c b7 cf f1 0a 7e 81 5f e2 57 f8 35 7e 83 57 f1 5b bc 86 d7 f1 06 de c4 5b 78 1b ef e0 5d bc 87 f7 f1 01 ae e0 43 7c 84 8f f1 09 3e c5 67 d8 9e 36 1d a7 4a c7 19 d2 71 86 74 9c 21 83 29 6e 2b 89 ed f9 30 28 62 83 7e 95 83 7e 95 83 be f5 a0 6f 3d e8 5b 6f b6 72 b3 95 9b ad dc 6c e5 66 2b 37 5b b9 d9 ca 2d 29 2f e7 13 07 56 ff 2b 71 8d eb 37 52 36 b7 a4 bb 43 cb b7 b0 3d af b6 38 af b6 a4 3b 45 93 f8 ae eb 4d f8 bb 54 09 5b 52 ee 5a fe 5b ba 7b 6e 49 f7 8e 96 1f 18 f9 10 3f c2 4f 70 3b 8e f2 3c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: iW^]#Mqx8I'B8z$qXqt<gNiqt6Miqt6Mio_~_W5~W[[x]C|>g6Jqt!)n+0(b~~o=[orlf+7[-)/V+q7R6C=8;EMT[RZ[{nI?Op;<


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          49192.168.2.749789143.204.98.74436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:21 UTC368OUTGET /content/assets/9f5123e.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:22 UTC659INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 17845
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 01:53:41 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:57 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "379439dacb76f5ba13fcd44bfa238f52"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 2816426ad1adbedbdd23d4cdf80c2de2.cloudfront.net (CloudFront), 1.1 24475cc722041223cf99f56b55432566.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: ARDcHiqfIeA-dsg2SOy_Y7TUdrTne5BN1e_XdiGFS9b-P104xm-T3g==
                                                                                                                                                                                                                                                                                                                                                                          Age: 149742
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:22 UTC16384INData Raw: 28 77 69 6e 64 6f 77 2e 69 72 69 64 69 75 6d 57 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 69 72 69 64 69 75 6d 57 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 5d 2c 7b 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 6d 64 73 2f 62 75 74 74 6f 6e 2f 70 61 63 6b 61 67 65 2e 6a 73 6f 6e 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 7b 22 6e 61 6d 65 22 3a 22 40 6d 64 73 2f 62 75 74 74 6f 6e 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 33 2e 33 2e 39 22 2c 22 6c 69 63 65 6e 73 65 22 3a 22 49 53 43 22 2c 22 61 75 74 68 6f 72 22 3a 22 64 65 73 69 67 6e 73 79 73 74 65 6d 40 6d 6f 72 6e 69 6e 67 73 74 61 72 2e 63 6f 6d 22 2c 22 63 6f 6e 74 72 69 62 75 74 6f 72
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (window.iridiumWebpackJsonp=window.iridiumWebpackJsonp||[]).push([[5],{"./node_modules/@mds/button/package.json":function(e){e.exports=JSON.parse('{"name":"@mds/button","version":"3.3.9","license":"ISC","author":"designsystem@morningstar.com","contributor
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:22 UTC1461INData Raw: 63 74 69 76 65 5f 5f 6d 64 63 22 2c 22 6d 64 73 2d 62 75 74 74 6f 6e 5f 5f 6c 6f 61 64 65 72 2d 6c 65 61 76 65 2d 61 63 74 69 76 65 22 3a 22 6d 64 73 2d 62 75 74 74 6f 6e 5f 5f 6c 6f 61 64 65 72 2d 6c 65 61 76 65 2d 61 63 74 69 76 65 5f 5f 6d 64 63 22 2c 22 6d 64 73 2d 62 75 74 74 6f 6e 5f 5f 6c 6f 61 64 65 72 2d 65 6e 74 65 72 22 3a 22 6d 64 73 2d 62 75 74 74 6f 6e 5f 5f 6c 6f 61 64 65 72 2d 65 6e 74 65 72 5f 5f 6d 64 63 22 2c 22 6d 64 73 2d 62 75 74 74 6f 6e 5f 5f 6c 6f 61 64 65 72 2d 6c 65 61 76 65 2d 74 6f 22 3a 22 6d 64 73 2d 62 75 74 74 6f 6e 5f 5f 6c 6f 61 64 65 72 2d 6c 65 61 76 65 2d 74 6f 5f 5f 6d 64 63 22 7d 7d 2c 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 65 78 74 72 61 63 74 2d 63 73 73 2d 63 68 75 6e 6b 73 2d 77 65 62 70 61 63 6b 2d 70
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ctive__mdc","mds-button__loader-leave-active":"mds-button__loader-leave-active__mdc","mds-button__loader-enter":"mds-button__loader-enter__mdc","mds-button__loader-leave-to":"mds-button__loader-leave-to__mdc"}},"./node_modules/extract-css-chunks-webpack-p


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          50192.168.2.749791143.204.98.1124436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:22 UTC569OUTGET /content/assets/1ea81e5.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:22 UTC660INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 227363
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 06:08:30 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:56 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "193b8f1e7c3ea4a59d0cdd83ede6c882"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 7a17e7bab97826b103c75b700dd638e2.cloudfront.net (CloudFront), 1.1 ba77f90aac0ddbc2c4c2c02062fac762.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: 5c9iAKi0wryHH8u_6nzo03kF_mvOhSPkohu98nYU4x4-JCoCoKfXRQ==
                                                                                                                                                                                                                                                                                                                                                                          Age: 134453
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:22 UTC16384INData Raw: 28 77 69 6e 64 6f 77 2e 69 72 69 64 69 75 6d 57 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 69 72 69 64 69 75 6d 57 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 2c 30 2c 31 5d 2c 7b 22 2e 2f 63 6c 69 65 6e 74 2f 61 73 73 65 74 73 2f 69 63 6f 6e 73 2f 63 68 65 63 6b 2d 63 69 72 63 6c 65 2d 67 72 65 65 6e 2e 73 76 67 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6f 2e 70 2b 22 69 6d 67 2f 63 68 65 63 6b 2d 63 69 72 63 6c 65 2d 67 72 65 65 6e 2e 33 35 39 30 30 33 64 2e 73 76 67 22 7d 2c 22 2e 2f 63 6c 69 65 6e 74 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 63 6f 6e 74 61 69 6e 65 72 73 2f 6d 61 72 6b 65 74 69 6e 67 2f 4d 64 63 4d 61 72 6b 65 74 69 6e 67 42 61 73 69 63 43 6f 6c 75 6d 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (window.iridiumWebpackJsonp=window.iridiumWebpackJsonp||[]).push([[9,0,1],{"./client/assets/icons/check-circle-green.svg":function(e,t,o){e.exports=o.p+"img/check-circle-green.359003d.svg"},"./client/components/containers/marketing/MdcMarketingBasicColumn
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:22 UTC16384INData Raw: 6d 6e 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 6d 64 63 2d 6d 61 72 6b 65 74 69 6e 67 2d 66 69 6c 65 2d 62 6c 6f 63 6b 5f 5f 66 69 72 73 74 2d 63 6f 6c 75 6d 6e 22 2c 61 74 74 72 73 3a 7b 78 6c 3a 22 33 22 2c 6d 64 3a 22 33 22 2c 63 6f 6c 73 3a 22 31 32 22 7d 7d 2c 5b 65 2e 5f 6c 28 65 2e 66 69 6c 65 49 6d 61 67 65 73 2c 28 66 75 6e 63 74 69 6f 6e 28 69 6d 61 67 65 2c 65 29 7b 72 65 74 75 72 6e 20 6f 28 22 6d 64 63 2d 69 6d 61 67 65 22 2c 7b 6b 65 79 3a 69 6d 61 67 65 2e 75 69 64 2b 65 2c 73 74 61 74 69 63 43 6c 61 73 73 3a 22 6d 64 63 2d 6d 61 72 6b 65 74 69 6e 67 2d 66 69 6c 65 2d 62 6c 6f 63 6b 5f 5f 66 69 6c 65 2d 69 6d 61 67 65 22 2c 73 74 79 6c 65 3a 7b 77 69 64 74 68 3a 69 6d 61 67 65 2e 73 69 7a 65 7d 2c 61 74 74 72 73 3a 7b 73 72 63 3a 69
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: mn",{staticClass:"mdc-marketing-file-block__first-column",attrs:{xl:"3",md:"3",cols:"12"}},[e._l(e.fileImages,(function(image,e){return o("mdc-image",{key:image.uid+e,staticClass:"mdc-marketing-file-block__file-image",style:{width:image.size},attrs:{src:i
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:22 UTC16384INData Raw: 64 75 6c 65 73 2f 65 73 2e 61 72 72 61 79 2e 6d 61 70 2e 6a 73 22 29 2c 6f 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 6d 6f 64 75 6c 65 73 2f 65 73 2e 61 72 72 61 79 2e 73 6c 69 63 65 2e 6a 73 22 29 3b 76 61 72 20 6e 3d 6f 28 22 2e 2f 63 6c 69 65 6e 74 2f 75 74 69 6c 73 2f 61 64 64 2d 63 73 2d 69 6d 61 67 65 2d 77 69 64 74 68 2d 70 61 72 61 6d 73 2e 6a 73 22 29 2c 72 3d 7b 78 73 3a 33 30 30 2c 73 6d 3a 36 30 30 2c 6d 64 3a 31 30 32 34 2c 6c 67 3a 31 34 34 30 2c 78 6c 3a 32 65 33 7d 2c 63 3d 7b 70 72 6f 70 73 3a 7b 61 72 69 61 4c 61 62 65 6c 3a 7b 74 79 70 65 3a 53 74 72 69 6e 67 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 44 65 73 63 72 69 70 74 69 76 65 20 6c 61 62 65 6c 20 66 6f 72 20 75 73 65 20 77 69 74 68 20 61 73 73 69
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: dules/es.array.map.js"),o("./node_modules/core-js/modules/es.array.slice.js");var n=o("./client/utils/add-cs-image-width-params.js"),r={xs:300,sm:600,md:1024,lg:1440,xl:2e3},c={props:{ariaLabel:{type:String,description:"Descriptive label for use with assi
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:22 UTC15357INData Raw: 75 6c 65 2d 2d 74 65 72 74 69 61 72 79 22 3a 74 2e 74 65 72 74 69 61 72 79 2c 22 63 6b 2d 72 75 6c 65 2d 2d 74 65 72 74 69 61 72 79 2d 67 72 61 79 22 3a 74 2e 74 65 72 74 69 61 72 79 47 72 61 79 7d 2c 65 5b 74 2e 63 6c 61 73 73 4e 61 6d 65 73 5d 3d 22 22 21 3d 3d 74 2e 63 6c 61 73 73 4e 61 6d 65 73 2c 65 29 2c 61 74 74 72 73 3a 7b 69 64 3a 74 2e 75 6e 69 71 75 65 49 64 3f 74 2e 75 6e 69 71 75 65 49 64 3a 6e 75 6c 6c 7d 7d 29 7d 29 2c 5b 5d 2c 21 31 2c 6e 75 6c 6c 2c 22 33 39 31 30 61 35 66 37 22 2c 6e 75 6c 6c 29 2e 65 78 70 6f 72 74 73 29 2c 78 3d 6f 28 22 2e 2f 63 6c 69 65 6e 74 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 76 32 2f 65 6c 65 6d 65 6e 74 73 2f 43 6b 49 6d 61 67 65 2e 76 75 65 22 29 2c 77 3d 6f 28 22 2e 2f 63 6c 69 65 6e 74 2f 63 6f 6d 70 6f 6e 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ule--tertiary":t.tertiary,"ck-rule--tertiary-gray":t.tertiaryGray},e[t.classNames]=""!==t.classNames,e),attrs:{id:t.uniqueId?t.uniqueId:null}})}),[],!1,null,"3910a5f7",null).exports),x=o("./client/components/v2/elements/CkImage.vue"),w=o("./client/compone
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:22 UTC16384INData Raw: 61 75 6c 74 3a 6e 75 6c 6c 7d 7d 2c 63 6f 6d 70 75 74 65 64 3a 24 28 24 28 7b 7d 2c 4f 62 6a 65 63 74 28 53 2e 63 29 28 7b 6d 6f 64 61 6c 41 63 74 69 76 65 3a 22 63 6b 2f 69 73 4d 6f 64 61 6c 41 63 74 69 76 65 22 2c 74 72 61 63 6b 69 6e 67 44 61 74 61 3a 22 63 6b 2f 67 65 74 43 54 41 54 72 61 63 6b 69 6e 67 44 61 74 61 22 7d 29 29 2c 7b 7d 2c 7b 63 6f 6d 70 75 74 65 64 54 72 61 63 6b 69 6e 67 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3d 66 28 29 28 7b 7d 2c 74 68 69 73 2e 74 72 61 63 6b 69 6e 67 44 61 74 61 2c 74 68 69 73 2e 74 72 61 63 6b 69 6e 67 4f 76 65 72 72 69 64 65 73 29 2c 6f 3d 28 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 68 69 73 2e 65 6c 6f 71 75 61 46 6f 72 6d 44 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ault:null}},computed:$($({},Object(S.c)({modalActive:"ck/isModalActive",trackingData:"ck/getCTATrackingData"})),{},{computedTrackingData:function(){var e,t=f()({},this.trackingData,this.trackingOverrides),o=(null===(e=this.eloquaFormData)||void 0===e?void
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:22 UTC16384INData Raw: 6f 6e 65 6e 74 3d 4f 62 6a 65 63 74 28 5a 2e 61 29 28 51 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 65 2e 24 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 6e 3d 65 2e 5f 73 65 6c 66 2e 5f 63 7c 7c 74 3b 72 65 74 75 72 6e 20 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 63 6b 2d 66 6f 72 6d 22 7d 2c 5b 65 2e 73 75 62 6d 69 74 53 75 63 63 65 73 73 66 75 6c 3f 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 63 6b 2d 66 6f 72 6d 5f 5f 74 68 61 6e 6b 2d 79 6f 75 22 7d 2c 5b 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 63 6b 2d 66 6f 72 6d 5f 5f 74 68 61 6e 6b 2d 79 6f 75 5f 5f 69 63 6f 6e 22 7d 2c 5b 6e 28 22 63 6b 2d 69 6d 61 67 65 22 2c 7b 61 74 74 72 73 3a 7b 73 72 63
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: onent=Object(Z.a)(Q,(function(){var e=this,t=e.$createElement,n=e._self._c||t;return n("div",{staticClass:"ck-form"},[e.submitSuccessful?n("div",{staticClass:"ck-form__thank-you"},[n("div",{staticClass:"ck-form__thank-you__icon"},[n("ck-image",{attrs:{src
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:22 UTC16384INData Raw: 79 6c 65 26 69 6e 64 65 78 3d 30 26 69 64 3d 37 66 32 30 37 31 62 38 26 73 63 6f 70 65 64 3d 74 72 75 65 26 6c 61 6e 67 3d 73 63 73 73 26 22 29 7d 2c 22 2e 2f 63 6c 69 65 6e 74 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 76 69 65 77 73 2f 4d 64 63 4d 61 72 6b 65 74 69 6e 67 49 6d 61 67 65 47 72 69 64 2e 76 75 65 3f 76 75 65 26 74 79 70 65 3d 73 74 79 6c 65 26 69 6e 64 65 78 3d 30 26 69 64 3d 34 32 61 37 31 65 38 62 26 73 63 6f 70 65 64 3d 74 72 75 65 26 6c 61 6e 67 3d 73 63 73 73 26 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6f 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 65 78 74 72 61 63 74 2d 63 73 73 2d 63 68 75 6e 6b 73 2d 77 65 62 70 61 63 6b 2d 70 6c 75 67 69 6e 2f 64 69 73 74 2f 6c 6f 61 64 65 72 2e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: yle&index=0&id=7f2071b8&scoped=true&lang=scss&")},"./client/components/views/MdcMarketingImageGrid.vue?vue&type=style&index=0&id=42a71e8b&scoped=true&lang=scss&":function(e,t,o){"use strict";o("./node_modules/extract-css-chunks-webpack-plugin/dist/loader.
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:22 UTC16384INData Raw: 65 2e 73 65 63 74 69 6f 6e 2c 22 73 65 63 74 69 6f 6e 5f 73 74 79 6c 65 5f 67 72 6f 75 70 2e 74 65 78 74 5f 73 74 79 6c 65 2e 62 6f 64 79 5f 63 6f 6c 6f 72 22 29 29 7c 7c 22 6e 65 75 74 72 61 6c 2d 31 32 22 2c 22 66 6f 6e 74 2d 73 69 7a 65 22 3a 65 2e 67 65 74 46 6f 6e 74 53 69 7a 65 28 65 2e 5f 67 65 74 28 74 2c 22 65 6c 6f 71 75 61 5f 66 6f 72 6d 2e 65 6c 6f 71 75 61 5f 66 6f 72 6d 5b 30 5d 2e 62 6f 64 79 5f 66 6f 6e 74 5f 73 69 7a 65 22 29 29 7c 7c 22 31 22 7d 7d 29 5d 2c 31 29 3a 65 2e 5f 65 28 29 2c 65 2e 5f 76 28 22 20 22 29 2c 6f 28 22 6d 64 63 2d 65 6c 6f 71 75 61 2d 66 6f 72 6d 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 6d 64 63 2d 6d 61 72 6b 65 74 69 6e 67 2d 73 65 63 74 69 6f 6e 2d 62 61 73 69 63 5f 5f 65 6c 6f 71 75 61 2d 63 6f 6c 75 6d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: e.section,"section_style_group.text_style.body_color"))||"neutral-12","font-size":e.getFontSize(e._get(t,"eloqua_form.eloqua_form[0].body_font_size"))||"1"}})],1):e._e(),e._v(" "),o("mdc-eloqua-form",{staticClass:"mdc-marketing-section-basic__eloqua-colum
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:22 UTC16384INData Raw: 2c 5b 6f 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 6d 64 63 2d 6d 61 72 6b 65 74 69 6e 67 2d 73 65 63 74 69 6f 6e 2d 76 65 72 74 69 63 61 6c 2d 73 63 72 6f 6c 6c 5f 5f 69 6d 61 67 65 22 2c 73 74 79 6c 65 3a 65 2e 69 6d 61 67 65 53 74 79 6c 65 7d 2c 65 2e 5f 6c 28 65 2e 73 63 72 6f 6c 6c 49 74 65 6d 73 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6f 28 22 69 6d 67 22 2c 7b 6b 65 79 3a 22 69 6d 67 2d 22 2b 6e 2c 73 74 61 74 69 63 43 6c 61 73 73 3a 22 69 6d 67 22 2c 63 6c 61 73 73 3a 7b 61 63 74 69 76 65 3a 65 2e 69 73 41 63 74 69 76 65 3d 3d 3d 6e 7d 2c 61 74 74 72 73 3a 7b 73 72 63 3a 74 2e 73 63 72 6f 6c 6c 5f 69 74 65 6d 5f 62 61 63 6b 67 72 6f 75 6e 64 5f 69 6d 61 67 65 2e 75 72 6c 2c 61 6c 74 3a 65 2e 69 6d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ,[o("div",{staticClass:"mdc-marketing-section-vertical-scroll__image",style:e.imageStyle},e._l(e.scrollItems,(function(t,n){return o("img",{key:"img-"+n,staticClass:"img",class:{active:e.isActive===n},attrs:{src:t.scroll_item_background_image.url,alt:e.im
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:22 UTC16384INData Raw: 6f 28 22 73 74 72 6f 6e 67 22 2c 5b 65 2e 5f 76 28 22 4f 55 52 20 53 54 4f 52 59 22 29 5d 29 5d 29 5d 29 2c 65 2e 5f 76 28 22 20 22 29 2c 6f 28 22 6d 64 63 2d 68 65 61 64 69 6e 67 22 2c 7b 61 74 74 72 73 3a 7b 62 6f 6c 64 3a 21 30 2c 6c 65 76 65 6c 3a 22 31 22 2c 73 69 7a 65 3a 22 31 22 2c 63 6f 6c 6f 72 3a 22 6f 72 61 6e 67 65 2d 35 34 22 7d 7d 2c 5b 6f 28 22 73 70 61 6e 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 6d 64 63 2d 6f 70 61 63 69 74 79 2d 62 6b 67 64 2d 77 68 69 74 65 22 7d 2c 5b 65 2e 5f 76 28 22 43 68 69 63 61 67 6f 20 e2 80 93 20 57 68 65 72 65 20 4d 6f 72 6e 69 6e 67 73 74 61 72 20 53 74 61 72 74 65 64 22 29 5d 29 5d 29 2c 65 2e 5f 76 28 22 20 22 29 2c 6f 28 22 6d 64 63 2d 68 65 61 64 69 6e 67 22 2c 7b 61 74 74 72 73 3a 7b 63 6f 6c 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: o("strong",[e._v("OUR STORY")])])]),e._v(" "),o("mdc-heading",{attrs:{bold:!0,level:"1",size:"1",color:"orange-54"}},[o("span",{staticClass:"mdc-opacity-bkgd-white"},[e._v("Chicago Where Morningstar Started")])]),e._v(" "),o("mdc-heading",{attrs:{colo


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          51192.168.2.749792143.204.98.74436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:22 UTC368OUTGET /content/assets/115183e.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:22 UTC659INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 12767
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 03:37:30 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:56 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "361ad292a35fd50775215db87c8fdc58"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 fce673b0e9c8ffbca0678547d3b9c424.cloudfront.net (CloudFront), 1.1 5f6905ea282e042ad3334bfed8a840ce.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: JRU3qqgRXeSaJA-wlvCHUzO-e4E0Zsr4fc9lqxnMWcSqwhn3qZT55w==
                                                                                                                                                                                                                                                                                                                                                                          Age: 143513
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:22 UTC12767INData Raw: 28 77 69 6e 64 6f 77 2e 69 72 69 64 69 75 6d 57 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 69 72 69 64 69 75 6d 57 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 5d 2c 7b 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 6d 64 73 2f 6d 6f 64 61 6c 2f 70 61 63 6b 61 67 65 2e 6a 73 6f 6e 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 7b 22 6e 61 6d 65 22 3a 22 40 6d 64 73 2f 6d 6f 64 61 6c 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 34 2e 33 2e 33 22 2c 22 6c 69 63 65 6e 73 65 22 3a 22 49 53 43 22 2c 22 61 75 74 68 6f 72 22 3a 22 64 65 73 69 67 6e 73 79 73 74 65 6d 40 6d 6f 72 6e 69 6e 67 73 74 61 72 2e 63 6f 6d 22 2c 22 63 6f 6e 74 72 69 62 75 74 6f 72 73 22
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (window.iridiumWebpackJsonp=window.iridiumWebpackJsonp||[]).push([[6],{"./node_modules/@mds/modal/package.json":function(e){e.exports=JSON.parse('{"name":"@mds/modal","version":"4.3.3","license":"ISC","author":"designsystem@morningstar.com","contributors"


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          52192.168.2.749793143.204.98.1124436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:22 UTC651OUTGET /content/assets/img/morningstar-70px.a5fdd52.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:22 UTC656INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 3085
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 08:39:10 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:59 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "d040ff03d22d54617862136454aae849"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 2816426ad1adbedbdd23d4cdf80c2de2.cloudfront.net (CloudFront), 1.1 bab8148a65b29113f79cf2725076287c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: SXcsHA3xAUjjXuZYqeQzdvbHsGxkxUK3dMYoAvHs2gr3PBiKhzuW0Q==
                                                                                                                                                                                                                                                                                                                                                                          Age: 125413
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:22 UTC3085INData Raw: 3c 73 76 67 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 34 37 2e 37 35 22 20 68 65 69 67 68 74 3d 22 37 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 37 2e 37 35 20 37 30 22 3e 0a 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2e 63 6c 73 2d 31 20 7b 0a 20 20 20 20 20 20 20 20 66 69 6c 6c 3a 20 23 46 32 30 44 33 33 3b 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 2f 64 65 66 73 3e 0a 20 20 3c 74 69 74 6c 65 3e 4d 73 74 61 72 2d 6c 6f 67 6f 2d 37 30 70 78 2d 30 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" width="247.75" height="70" viewBox="0 0 247.75 70"> <defs> <style> .cls-1 { fill: #F20D33;; } </style> </defs> <title>Mstar-logo-70px-01</title> <


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          53192.168.2.749795143.204.98.1124436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:22 UTC723OUTGET /content/cs-images/v3/assets/blt9415ea4cc4157833/blt104874df63213326/648b466c0b7fca234962d7c2/morningstar-logo-white.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC982INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 3785
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Disposition: inline; filename=morningstar-logo-white.svg
                                                                                                                                                                                                                                                                                                                                                                          Fastly-Io-Error: not a supported image format
                                                                                                                                                                                                                                                                                                                                                                          Fastly-Io-Served-By: vpop-haf2300710
                                                                                                                                                                                                                                                                                                                                                                          Fastly-Stats: io=1
                                                                                                                                                                                                                                                                                                                                                                          Server: contentstack
                                                                                                                                                                                                                                                                                                                                                                          X-Request-Id: 4673ae04c4528bc3088c8e484407ce39
                                                                                                                                                                                                                                                                                                                                                                          X-Runtime: 88ms
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 varnish, 1.1 varnish, 1.1 fce673b0e9c8ffbca0678547d3b9c424.cloudfront.net (CloudFront), 1.1 c6702f5f3b6e77da6f394e67ef1a6aaa.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 04:45:35 GMT
                                                                                                                                                                                                                                                                                                                                                                          X-Cache-Hits: 1, 0
                                                                                                                                                                                                                                                                                                                                                                          X-Timer: S1727844335.407123,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: content-disposition, content-type, cache-control, status, content-length
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: T089k55VEwNC2eOKRLHlNX3tmp2xe6lqMttlrJplcaYMcEpLWiF89w==
                                                                                                                                                                                                                                                                                                                                                                          Age: 139428
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC3785INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 31 35 22 20 68 65 69 67 68 74 3d 22 32 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 31 35 20 32 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 36 33 2e 33 39 33 20 30 2e 37 31 31 34 38 37 48 36 31 2e 31 39 35 31 56 32 34 2e 38 36 31 33 48 36 33 2e 33 39 33 56 30 2e 37 31 31 34 38 37 5a 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 39 31 2e 34 34 36 32 20 30 2e 37 31 31 34 38 37 48 39 38 2e 34 35 39 35 56 32 2e 37 31 37 38 39 48 39 36 2e 30 37 56 32 34 2e 38 36 31 33 48 39 33 2e 38 36 33 56 32 2e 37 31 37 38 39 48 39 31 2e 34 34 36 32 56 30 2e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <svg width="115" height="26" viewBox="0 0 115 26" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M63.393 0.711487H61.1951V24.8613H63.393V0.711487Z" fill="white"/><path d="M91.4462 0.711487H98.4595V2.71789H96.07V24.8613H93.863V2.71789H91.4462V0.


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          54192.168.2.749794143.204.98.1124436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC572OUTGET /content/assets/raw/js/gtm.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC634INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 431
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 05:55:51 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:36:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "b0713a12ea4a15e43a4992c85749b4a9"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 fce673b0e9c8ffbca0678547d3b9c424.cloudfront.net (CloudFront), 1.1 009e5e3e32afcd1d135a7234c9da5520.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: x88sAenl0277kmMYgzfPJnMOERQsYMCsKDNPss8S4GWb44NK6SmF-g==
                                                                                                                                                                                                                                                                                                                                                                          Age: 135213
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC431INData Raw: 2f 2a 20 65 73 6c 69 6e 74 2d 64 69 73 61 62 6c 65 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 20 28 77 2c 20 64 2c 20 73 2c 20 6c 2c 20 69 29 20 7b 0a 09 77 5b 6c 5d 20 3d 20 77 5b 6c 5d 20 7c 7c 20 5b 5d 3b 20 77 5b 6c 5d 2e 70 75 73 68 28 7b 0a 09 09 27 67 74 6d 2e 73 74 61 72 74 27 3a 0a 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 2c 0a 09 09 65 76 65 6e 74 3a 20 27 67 74 6d 2e 6a 73 27 0a 09 7d 29 3b 20 63 6f 6e 73 74 20 66 20 3d 20 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 73 29 5b 30 5d 3b 0a 09 63 6f 6e 73 74 20 6a 20 3d 20 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 29 3b 20 63 6f 6e 73 74 20 64 6c 20 3d 20 6c 20 21 3d 20 27 64 61 74 61 4c 61 79 65 72 27 20 3f 20 60 26 6c 3d 24 7b 6c 7d 60 20 3a 20 27
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /* eslint-disable */(function (w, d, s, l, i) {w[l] = w[l] || []; w[l].push({'gtm.start':new Date().getTime(),event: 'gtm.js'}); const f = d.getElementsByTagName(s)[0];const j = d.createElement(s); const dl = l != 'dataLayer' ? `&l=${l}` : '


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          55192.168.2.749801104.18.86.424436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC582OUTGET /scripttemplates/202409.1.0/otBannerSdk.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:23 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-MD5: Mq8sWt7aN99kE/VZ97+T8Q==
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 01 Oct 2024 02:24:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 18b5e165-501e-00d8-056e-14345b000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                          Age: 63051
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8ccf57392d35238e-EWR
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC510INData Raw: 37 63 34 35 0d 0a 2f 2a 2a 20 0a 20 2a 20 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 0a 20 2a 20 76 32 30 32 34 30 39 2e 31 2e 30 0a 20 2a 20 62 79 20 4f 6e 65 54 72 75 73 74 20 4c 4c 43 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 44 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 7c45/** * onetrust-banner-sdk * v202409.1.0 * by OneTrust LLC * Copyright 2024 */!function(){"use strict";var D=function(e,t){return(D=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC1369INData Raw: 75 6c 6c 3d 3d 3d 74 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 29 3a 28 6f 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 6f 29 7d 76 61 72 20 48 2c 52 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 52 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 3c 6e 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 72 29 26 26 28 65 5b 72 5d 3d 74 5b 72 5d 29 3b 72 65 74 75 72 6e 20 65 7d 29 2e 61 70 70 6c 79 28 74 68
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ull===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(th
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC1369INData Raw: 26 6c 2e 6c 61 62 65 6c 3c 61 5b 31 5d 29 6c 2e 6c 61 62 65 6c 3d 61 5b 31 5d 2c 61 3d 74 3b 65 6c 73 65 7b 69 66 28 21 28 61 26 26 6c 2e 6c 61 62 65 6c 3c 61 5b 32 5d 29 29 7b 61 5b 32 5d 26 26 6c 2e 6f 70 73 2e 70 6f 70 28 29 2c 6c 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 6c 2e 6c 61 62 65 6c 3d 61 5b 32 5d 2c 6c 2e 6f 70 73 2e 70 75 73 68 28 74 29 7d 7d 74 3d 72 2e 63 61 6c 6c 28 6e 2c 6c 29 7d 63 61 74 63 68 28 65 29 7b 74 3d 5b 36 2c 65 5d 2c 73 3d 30 7d 66 69 6e 61 6c 6c 79 7b 69 3d 61 3d 30 7d 69 66 28 35 26 74 5b 30 5d 29 74 68 72 6f 77 20 74 5b 31 5d 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 74 5b 30 5d 3f 74 5b 31 5d 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 29 7b 66 6f 72 28
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: &l.label<a[1])l.label=a[1],a=t;else{if(!(a&&l.label<a[2])){a[2]&&l.ops.pop(),l.trys.pop();continue}l.label=a[2],l.ops.push(t)}}t=r.call(n,l)}catch(e){t=[6,e],s=0}finally{i=a=0}if(5&t[0])throw t[1];return{value:t[0]?t[1]:void 0,done:!0}}}}function M(){for(
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC1369INData Raw: 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 29 29 7b 76 61 72 20 6f 3d 65 2e 74 68 65 6e 3b 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 7a 29 72 65 74 75 72 6e 20 74 2e 5f 73 74 61 74 65 3d 33 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 76 6f 69 64 20 4a 28 74 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 29 72 65 74 75 72 6e 20 76 6f 69 64 20 51 28 28 6e 3d 6f 2c 72 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 61 70 70 6c 79 28 72 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 74 29 7d 74 2e 5f 73 74 61 74 65 3d 31 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 4a 28 74 29 7d 63 61 74 63 68 28 65 29 7b 59 28 74 2c 65 29 7d 76 61 72 20 6e 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 59 28 65 2c 74 29 7b 65 2e 5f 73 74 61 74 65 3d 32 2c 65 2e 5f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: nction"==typeof e)){var o=e.then;if(e instanceof z)return t._state=3,t._value=e,void J(t);if("function"==typeof o)return void Q((n=o,r=e,function(){n.apply(r,arguments)}),t)}t._state=1,t._value=e,J(t)}catch(e){Y(t,e)}var n,r}function Y(e,t){e._state=2,e._
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC1369INData Raw: 66 20 65 29 29 7b 76 61 72 20 6e 3d 65 2e 74 68 65 6e 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 20 6e 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 28 6f 2c 65 29 7d 2c 69 29 7d 73 5b 6f 5d 3d 65 2c 30 3d 3d 2d 2d 61 26 26 72 28 73 29 7d 63 61 74 63 68 28 65 29 7b 69 28 65 29 7d 7d 28 65 2c 73 5b 65 5d 29 7d 29 7d 2c 7a 2e 72 65 73 6f 6c 76 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 7a 3f 74 3a 6e 65 77 20 7a 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 74 29 7d 29 7d 2c 7a 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: f e)){var n=e.then;if("function"==typeof n)return void n.call(e,function(e){t(o,e)},i)}s[o]=e,0==--a&&r(s)}catch(e){i(e)}}(e,s[e])})},z.resolve=function(t){return t&&"object"==typeof t&&t.constructor===z?t:new z(function(e){e(t)})},z.reject=function(o){re
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC1369INData Raw: 7c 7c 65 21 3d 65 26 26 73 21 3d 73 29 72 65 74 75 72 6e 21 30 3b 69 2b 2b 7d 7d 72 65 74 75 72 6e 21 31 7d 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 2c 5a 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 45 6e 64 73 57 69 74 68 50 6f 6c 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 64 73 57 69 74 68 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 64 73 57 69 74 68 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 3e 74 68 69 73 2e 6c 65 6e 67 74 68 29 26 26 28 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ||e!=e&&s!=s)return!0;i++}}return!1},writable:!0,configurable:!0})},Z.prototype.initEndsWithPoly=function(){String.prototype.endsWith||Object.defineProperty(String.prototype,"endsWith",{value:function(e,t){return(void 0===t||t>this.length)&&(t=this.length
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC1369INData Raw: 7d 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 2c 5a 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 41 72 72 61 79 46 69 6c 6c 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 69 6c 6c 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 68 69 73 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 74 68 69 73 20 69 73 20 6e 75 6c 6c 20 6f 72 20 6e 6f 74 20 64 65 66 69 6e 65 64 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 4f 62 6a 65 63 74 28 74 68 69 73 29 2c 6f 3d 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: },writable:!0,configurable:!0})},Z.prototype.initArrayFillPolyfill=function(){Array.prototype.fill||Object.defineProperty(Array.prototype,"fill",{value:function(e){if(null==this)throw new TypeError("this is null or not defined");for(var t=Object(this),o=t
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC1369INData Raw: 2e 42 61 6e 6e 65 72 53 61 76 65 53 65 74 74 69 6e 67 73 3d 35 5d 3d 22 42 61 6e 6e 65 72 53 61 76 65 53 65 74 74 69 6e 67 73 22 2c 65 5b 65 2e 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 3d 36 5d 3d 22 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 22 2c 28 65 3d 65 65 3d 65 65 7c 7c 7b 7d 29 5b 65 2e 42 61 6e 6e 65 72 3d 31 5d 3d 22 42 61 6e 6e 65 72 22 2c 65 5b 65 2e 50 43 3d 32 5d 3d 22 50 43 22 2c 65 5b 65 2e 41 50 49 3d 33 5d 3d 22 41 50 49 22 2c 28 65 3d 74 65 3d 74 65 7c 7c 7b 7d 29 2e 41 63 63 65 70 74 41 6c 6c 3d 22 41 63 63 65 70 74 41 6c 6c 22 2c 65 2e 52 65 6a 65 63 74 41 6c 6c 3d 22 52 65 6a 65 63 74 41 6c 6c 22 2c 65 2e 55 70 64 61 74 65 43 6f 6e 73 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .BannerSaveSettings=5]="BannerSaveSettings",e[e.ContinueWithoutAcceptingButton=6]="ContinueWithoutAcceptingButton",(e=ee=ee||{})[e.Banner=1]="Banner",e[e.PC=2]="PC",e[e.API=3]="API",(e=te=te||{}).AcceptAll="AcceptAll",e.RejectAll="RejectAll",e.UpdateConse
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC1369INData Raw: 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 41 6c 6c 6f 77 20 41 6c 6c 22 5d 3d 34 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 41 6c 6c 6f 77 20 41 6c 6c 22 2c 65 5b 65 5b 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 52 65 6a 65 63 74 20 41 6c 6c 22 5d 3d 35 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 52 65 6a 65 63 74 20 41 6c 6c 22 2c 65 5b 65 5b 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 43 6f 6e 66 69 72 6d 22 5d 3d 36 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 43 6f 6e 66 69 72 6d 22 2c 65 5b 65 5b 22 47 50 43 20 76 61 6c 75 65 20 63 68 61 6e 67 65 64 22 5d 3d 37 5d 3d 22 47 50 43 20 76 61 6c 75 65 20 63 68 61 6e 67 65 64 22
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: reference Center - Allow All"]=4]="Preference Center - Allow All",e[e["Preference Center - Reject All"]=5]="Preference Center - Reject All",e[e["Preference Center - Confirm"]=6]="Preference Center - Confirm",e[e["GPC value changed"]=7]="GPC value changed"
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC1369INData Raw: 6e 61 6c 69 7a 61 74 69 6f 6e 3d 22 61 64 5f 70 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 2c 65 2e 72 65 67 69 6f 6e 3d 22 72 65 67 69 6f 6e 22 2c 65 2e 77 61 69 74 5f 66 6f 72 5f 75 70 64 61 74 65 3d 22 77 61 69 74 5f 66 6f 72 5f 75 70 64 61 74 65 22 2c 28 65 3d 41 65 3d 41 65 7c 7c 7b 7d 29 2e 67 72 61 6e 74 65 64 3d 22 67 72 61 6e 74 65 64 22 2c 65 2e 64 65 6e 69 65 64 3d 22 64 65 6e 69 65 64 22 2c 30 2c 28 65 3d 49 65 3d 49 65 7c 7c 7b 7d 29 2e 4f 42 4a 45 43 54 5f 54 4f 5f 4c 49 3d 22 4f 62 6a 65 63 74 54 6f 4c 49 22 2c 65 2e 4c 49 5f 41 43 54 49 56 45 5f 49 46 5f 4c 45 47 41 4c 5f 42 41 53 49 53 3d 22 4c 49 41 63 74 69 76 65 49 66 4c 65 67 61 6c 42 61 73 69 73 22 2c 28 65 3d 4c 65 3d 4c 65 7c 7c 7b 7d 29 2e 63 6f 6f 6b 69 65 73 3d 22 63 6f 6f 6b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: nalization="ad_personalization",e.region="region",e.wait_for_update="wait_for_update",(e=Ae=Ae||{}).granted="granted",e.denied="denied",0,(e=Ie=Ie||{}).OBJECT_TO_LI="ObjectToLI",e.LI_ACTIVE_IF_LEGAL_BASIS="LIActiveIfLegalBasis",(e=Le=Le||{}).cookies="cook


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          56192.168.2.749797143.204.98.1124436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC588OUTGET /content/assets/css/f86a69e.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:24 UTC639INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 51110
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:24 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:59 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "8288e45a96ec62d8e2d0de751ad79caa"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 1d087f24771eb6834b16162f1bb01660.cloudfront.net (CloudFront), 1.1 b83a899c16a2f53127e152fe5fc783a4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: XSLojUHcNp289O41ysdcRF6QKHCQYCyEWMHgiNP2d8KlRj8p6RAxxw==
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:24 UTC15745INData Raw: 2e 6d 64 73 2d 66 6f 72 6d 5f 5f 6d 64 63 2c 2e 6d 64 73 2d 66 6f 72 6d 5f 5f 6d 64 63 20 2a 2c 2e 6d 64 73 2d 66 6f 72 6d 5f 5f 6d 64 63 3a 61 66 74 65 72 2c 2e 6d 64 73 2d 66 6f 72 6d 5f 5f 6d 64 63 20 3a 61 66 74 65 72 2c 2e 6d 64 73 2d 66 6f 72 6d 5f 5f 6d 64 63 3a 62 65 66 6f 72 65 2c 2e 6d 64 73 2d 66 6f 72 6d 5f 5f 6d 64 63 20 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 6d 64 73 2d 66 6f 72 6d 2d 2d 73 6d 61 6c 6c 2d 6c 61 79 6f 75 74 5f 5f 6d 64 63 20 2e 6d 64 73 2d 64 61 74 65 2d 70 69 63 6b 65 72 5f 5f 6d 64 63 2c 2e 6d 64 73 2d 66 6f 72 6d 2d 2d 73 6d 61 6c 6c 2d 6c 61 79 6f 75 74 5f 5f 6d 64 63 20 2e 6d 64 73 2d 66 69 65 6c 64 73 65 74 2d 2d 63 68 65 63 6b 62 6f 78 2d 67 72 6f 75 70 5f 5f 6d 64
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .mds-form__mdc,.mds-form__mdc *,.mds-form__mdc:after,.mds-form__mdc :after,.mds-form__mdc:before,.mds-form__mdc :before{box-sizing:border-box}.mds-form--small-layout__mdc .mds-date-picker__mdc,.mds-form--small-layout__mdc .mds-fieldset--checkbox-group__md
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:24 UTC1227INData Raw: 69 6e 65 61 72 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6d 64 73 2d 66 6f 72 6d 2d 66 69 65 6c 64 2d 65 72 72 6f 72 2d 61 6e 69 6d 61 74 69 6f 6e 2d 73 6d 61 6c 6c 5f 5f 6d 64 63 20 2e 32 73 20 6c 69 6e 65 61 72 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 70 78 7d 2e 6d 64 73 2d 66 6f 72 6d 2d 2d 73 6d 61 6c 6c 2d 6c 61 79 6f 75 74 5f 5f 6d 64 63 20 2e 6d 64 73 2d 63 6f 6d 62 6f 2d 62 6f 78 5f 5f 66 69 65 6c 64 2d 65 72 72 6f 72 2d 77 72 61 70 70 65 72 5f 5f 6d 64 63 2b 2e 6d 64 73 2d 6d 69 63 72 6f 63 6f 70 79 5f 5f 6d 64 63 2c 2e 6d 64 73 2d 66 6f 72 6d 2d 2d 73 6d 61 6c 6c 2d 6c 61 79 6f 75 74 5f 5f 6d 64 63 20 2e 6d 64 73 2d 64 61 74 65 2d 70 69 63 6b 65 72 5f 5f 66 69 65 6c 64 2d 65 72 72 6f 72 2d 77 72 61 70 70 65 72 5f 5f 6d 64 63 2b 2e 6d 64 73 2d 6d 69 63 72
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: inear;animation:mds-form-field-error-animation-small__mdc .2s linear;margin-top:2px}.mds-form--small-layout__mdc .mds-combo-box__field-error-wrapper__mdc+.mds-microcopy__mdc,.mds-form--small-layout__mdc .mds-date-picker__field-error-wrapper__mdc+.mds-micr
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:24 UTC12792INData Raw: 5f 6d 64 63 20 2e 6d 64 73 2d 63 6f 6d 62 6f 2d 62 6f 78 5f 5f 66 69 65 6c 64 2d 65 72 72 6f 72 2d 77 72 61 70 70 65 72 5f 5f 6d 64 63 2b 2e 6d 64 73 2d 6d 69 63 72 6f 63 6f 70 79 5f 5f 6d 64 63 2c 2e 6d 64 73 2d 66 6f 72 6d 2d 2d 6d 65 64 69 75 6d 2d 6c 61 79 6f 75 74 5f 5f 6d 64 63 20 2e 6d 64 73 2d 64 61 74 65 2d 70 69 63 6b 65 72 5f 5f 66 69 65 6c 64 2d 65 72 72 6f 72 2d 77 72 61 70 70 65 72 5f 5f 6d 64 63 2b 2e 6d 64 73 2d 6d 69 63 72 6f 63 6f 70 79 5f 5f 6d 64 63 2c 2e 6d 64 73 2d 66 6f 72 6d 2d 2d 6d 65 64 69 75 6d 2d 6c 61 79 6f 75 74 5f 5f 6d 64 63 20 2e 6d 64 73 2d 66 69 65 6c 64 73 65 74 5f 5f 66 69 65 6c 64 2d 65 72 72 6f 72 2d 77 72 61 70 70 65 72 5f 5f 6d 64 63 2b 2e 6d 64 73 2d 6d 69 63 72 6f 63 6f 70 79 5f 5f 6d 64 63 2c 2e 6d 64 73 2d 66
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: _mdc .mds-combo-box__field-error-wrapper__mdc+.mds-microcopy__mdc,.mds-form--medium-layout__mdc .mds-date-picker__field-error-wrapper__mdc+.mds-microcopy__mdc,.mds-form--medium-layout__mdc .mds-fieldset__field-error-wrapper__mdc+.mds-microcopy__mdc,.mds-f
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:24 UTC16384INData Raw: 70 6f 6e 65 6e 74 2d 2d 6f 6e 2d 64 61 72 6b 5f 5f 6d 64 63 2e 6d 64 73 2d 62 75 74 74 6f 6e 2d 2d 73 65 63 6f 6e 64 61 72 79 5f 5f 6d 64 63 2c 61 2e 6d 64 73 2d 62 75 74 74 6f 6e 5f 5f 6d 64 63 2e 6d 64 73 2d 63 6f 6d 70 6f 6e 65 6e 74 2d 2d 6f 6e 2d 64 61 72 6b 5f 5f 6d 64 63 2e 6d 64 73 2d 62 75 74 74 6f 6e 2d 2d 73 65 63 6f 6e 64 61 72 79 5f 5f 6d 64 63 7b 63 6f 6c 6f 72 3a 23 61 62 61 62 61 62 7d 2e 6d 64 73 2d 62 75 74 74 6f 6e 5f 5f 6d 64 63 2e 6d 64 73 2d 63 6f 6d 70 6f 6e 65 6e 74 2d 2d 6f 6e 2d 64 61 72 6b 5f 5f 6d 64 63 2e 6d 64 73 2d 62 75 74 74 6f 6e 2d 2d 73 65 63 6f 6e 64 61 72 79 5f 5f 6d 64 63 20 2e 6d 64 73 2d 62 75 74 74 6f 6e 5f 5f 69 63 6f 6e 5f 5f 6d 64 63 2c 61 2e 6d 64 73 2d 62 75 74 74 6f 6e 5f 5f 6d 64 63 2e 6d 64 73 2d 63 6f 6d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ponent--on-dark__mdc.mds-button--secondary__mdc,a.mds-button__mdc.mds-component--on-dark__mdc.mds-button--secondary__mdc{color:#ababab}.mds-button__mdc.mds-component--on-dark__mdc.mds-button--secondary__mdc .mds-button__icon__mdc,a.mds-button__mdc.mds-com
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:24 UTC2804INData Raw: 74 79 6c 65 3a 69 74 61 6c 69 63 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 73 72 63 3a 75 72 6c 28 2f 63 6f 6e 74 65 6e 74 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 37 32 33 35 62 65 34 39 2d 30 66 62 66 2d 34 39 39 63 2d 62 33 62 36 2d 33 32 64 38 35 65 37 34 66 65 61 39 2e 36 61 37 66 31 61 63 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2f 63 6f 6e 74 65 6e 74 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 37 32 33 35 62 65 34 39 2d 30 66 62 66 2d 34 39 39 63 2d 62 33 62 36 2d 33 32 64 38 35 65 37 34 66 65 61 39 2e 36 61 37 66 31 61 63 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 75 72 6c 28 2f 63 6f 6e 74 65 6e 74 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 66 38 61 62 66 36
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: tyle:italic;font-weight:400;src:url(/content/assets/fonts/7235be49-0fbf-499c-b3b6-32d85e74fea9.6a7f1ac.eot);src:url(/content/assets/fonts/7235be49-0fbf-499c-b3b6-32d85e74fea9.6a7f1ac.eot?#iefix) format("embedded-opentype"),url(/content/assets/fonts/f8abf6
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:24 UTC2158INData Raw: 65 74 69 63 61 4e 65 75 65 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 36 70 78 3b 68 65 69 67 68 74 3a 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 31 32 70 78 7d 2e 6d 64 73 2d 69 6e 70 75 74 5f 5f 70 61 73 73 77 6f 72 64 2d 77 72 61 70 70 65 72 5f 5f 6d 64 63 20 2e 6d 64 73 2d 69 6e 70 75 74 5f 5f 6d 64 63 2e 6d 64 73 2d 69 6e 70 75 74 2d 2d 6c 61 72 67 65 5f 5f 6d 64 63 7b 70 61 64 64 69 6e 67 3a 30 20 34 38 70 78 20 30 20 31 32 70 78 7d 2e 6d 64 73 2d 69 6e 70 75 74 5f 5f 70 61 73 73
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: eticaNeue,Helvetica Neue,Helvetica,Arial,sans-serif;font-style:normal;font-size:20px;font-weight:300;line-height:26px;height:40px;padding:0 12px}.mds-input__password-wrapper__mdc .mds-input__mdc.mds-input--large__mdc{padding:0 48px 0 12px}.mds-input__pass


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          57192.168.2.749798143.204.98.74436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC368OUTGET /content/assets/1ea81e5.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC660INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 227363
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 06:08:30 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:56 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "193b8f1e7c3ea4a59d0cdd83ede6c882"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 0121ceb2efadb6db52d122a8b6b52f90.cloudfront.net (CloudFront), 1.1 1b73451818d2dd47a574604c0b84f692.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: RUKkVw4yOKT7lMX3XToCCkh9IuSIMTIIfI4W6X8kibRecyJLEjNwOQ==
                                                                                                                                                                                                                                                                                                                                                                          Age: 134454
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC16384INData Raw: 28 77 69 6e 64 6f 77 2e 69 72 69 64 69 75 6d 57 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 69 72 69 64 69 75 6d 57 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 2c 30 2c 31 5d 2c 7b 22 2e 2f 63 6c 69 65 6e 74 2f 61 73 73 65 74 73 2f 69 63 6f 6e 73 2f 63 68 65 63 6b 2d 63 69 72 63 6c 65 2d 67 72 65 65 6e 2e 73 76 67 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6f 2e 70 2b 22 69 6d 67 2f 63 68 65 63 6b 2d 63 69 72 63 6c 65 2d 67 72 65 65 6e 2e 33 35 39 30 30 33 64 2e 73 76 67 22 7d 2c 22 2e 2f 63 6c 69 65 6e 74 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 63 6f 6e 74 61 69 6e 65 72 73 2f 6d 61 72 6b 65 74 69 6e 67 2f 4d 64 63 4d 61 72 6b 65 74 69 6e 67 42 61 73 69 63 43 6f 6c 75 6d 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (window.iridiumWebpackJsonp=window.iridiumWebpackJsonp||[]).push([[9,0,1],{"./client/assets/icons/check-circle-green.svg":function(e,t,o){e.exports=o.p+"img/check-circle-green.359003d.svg"},"./client/components/containers/marketing/MdcMarketingBasicColumn
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC16384INData Raw: 6d 6e 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 6d 64 63 2d 6d 61 72 6b 65 74 69 6e 67 2d 66 69 6c 65 2d 62 6c 6f 63 6b 5f 5f 66 69 72 73 74 2d 63 6f 6c 75 6d 6e 22 2c 61 74 74 72 73 3a 7b 78 6c 3a 22 33 22 2c 6d 64 3a 22 33 22 2c 63 6f 6c 73 3a 22 31 32 22 7d 7d 2c 5b 65 2e 5f 6c 28 65 2e 66 69 6c 65 49 6d 61 67 65 73 2c 28 66 75 6e 63 74 69 6f 6e 28 69 6d 61 67 65 2c 65 29 7b 72 65 74 75 72 6e 20 6f 28 22 6d 64 63 2d 69 6d 61 67 65 22 2c 7b 6b 65 79 3a 69 6d 61 67 65 2e 75 69 64 2b 65 2c 73 74 61 74 69 63 43 6c 61 73 73 3a 22 6d 64 63 2d 6d 61 72 6b 65 74 69 6e 67 2d 66 69 6c 65 2d 62 6c 6f 63 6b 5f 5f 66 69 6c 65 2d 69 6d 61 67 65 22 2c 73 74 79 6c 65 3a 7b 77 69 64 74 68 3a 69 6d 61 67 65 2e 73 69 7a 65 7d 2c 61 74 74 72 73 3a 7b 73 72 63 3a 69
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: mn",{staticClass:"mdc-marketing-file-block__first-column",attrs:{xl:"3",md:"3",cols:"12"}},[e._l(e.fileImages,(function(image,e){return o("mdc-image",{key:image.uid+e,staticClass:"mdc-marketing-file-block__file-image",style:{width:image.size},attrs:{src:i
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC16384INData Raw: 64 75 6c 65 73 2f 65 73 2e 61 72 72 61 79 2e 6d 61 70 2e 6a 73 22 29 2c 6f 28 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 63 6f 72 65 2d 6a 73 2f 6d 6f 64 75 6c 65 73 2f 65 73 2e 61 72 72 61 79 2e 73 6c 69 63 65 2e 6a 73 22 29 3b 76 61 72 20 6e 3d 6f 28 22 2e 2f 63 6c 69 65 6e 74 2f 75 74 69 6c 73 2f 61 64 64 2d 63 73 2d 69 6d 61 67 65 2d 77 69 64 74 68 2d 70 61 72 61 6d 73 2e 6a 73 22 29 2c 72 3d 7b 78 73 3a 33 30 30 2c 73 6d 3a 36 30 30 2c 6d 64 3a 31 30 32 34 2c 6c 67 3a 31 34 34 30 2c 78 6c 3a 32 65 33 7d 2c 63 3d 7b 70 72 6f 70 73 3a 7b 61 72 69 61 4c 61 62 65 6c 3a 7b 74 79 70 65 3a 53 74 72 69 6e 67 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 44 65 73 63 72 69 70 74 69 76 65 20 6c 61 62 65 6c 20 66 6f 72 20 75 73 65 20 77 69 74 68 20 61 73 73 69
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: dules/es.array.map.js"),o("./node_modules/core-js/modules/es.array.slice.js");var n=o("./client/utils/add-cs-image-width-params.js"),r={xs:300,sm:600,md:1024,lg:1440,xl:2e3},c={props:{ariaLabel:{type:String,description:"Descriptive label for use with assi
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC16384INData Raw: 75 6c 65 2d 2d 74 65 72 74 69 61 72 79 22 3a 74 2e 74 65 72 74 69 61 72 79 2c 22 63 6b 2d 72 75 6c 65 2d 2d 74 65 72 74 69 61 72 79 2d 67 72 61 79 22 3a 74 2e 74 65 72 74 69 61 72 79 47 72 61 79 7d 2c 65 5b 74 2e 63 6c 61 73 73 4e 61 6d 65 73 5d 3d 22 22 21 3d 3d 74 2e 63 6c 61 73 73 4e 61 6d 65 73 2c 65 29 2c 61 74 74 72 73 3a 7b 69 64 3a 74 2e 75 6e 69 71 75 65 49 64 3f 74 2e 75 6e 69 71 75 65 49 64 3a 6e 75 6c 6c 7d 7d 29 7d 29 2c 5b 5d 2c 21 31 2c 6e 75 6c 6c 2c 22 33 39 31 30 61 35 66 37 22 2c 6e 75 6c 6c 29 2e 65 78 70 6f 72 74 73 29 2c 78 3d 6f 28 22 2e 2f 63 6c 69 65 6e 74 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 76 32 2f 65 6c 65 6d 65 6e 74 73 2f 43 6b 49 6d 61 67 65 2e 76 75 65 22 29 2c 77 3d 6f 28 22 2e 2f 63 6c 69 65 6e 74 2f 63 6f 6d 70 6f 6e 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ule--tertiary":t.tertiary,"ck-rule--tertiary-gray":t.tertiaryGray},e[t.classNames]=""!==t.classNames,e),attrs:{id:t.uniqueId?t.uniqueId:null}})}),[],!1,null,"3910a5f7",null).exports),x=o("./client/components/v2/elements/CkImage.vue"),w=o("./client/compone
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC16384INData Raw: 75 62 6d 69 74 50 61 72 61 6d 65 74 65 72 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 6d 65 74 61 43 61 70 61 62 69 6c 69 74 79 4f 66 49 6e 74 65 72 65 73 74 29 7c 7c 22 22 2c 70 72 64 3a 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 74 68 69 73 2e 73 75 62 6d 69 74 50 61 72 61 6d 65 74 65 72 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6d 65 74 61 50 72 6f 64 75 63 74 4f 66 49 6e 74 65 72 65 73 74 29 7c 7c 22 22 2c 66 75 6c 6c 75 72 6c 3a 74 68 69 73 2e 66 75 6c 6c 55 72 6c 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6f 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 4f 62 6a 65 63 74 28 63 6f 6e 74 65 6e 74 2e 65 29 28 6f 5b 65 5d 29 26 26 64 65 6c 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ubmitParameters)||void 0===e?void 0:e.metaCapabilityOfInterest)||"",prd:(null===(t=this.submitParameters)||void 0===t?void 0:t.metaProductOfInterest)||"",fullurl:this.fullUrl};return Object.keys(o).forEach((function(e){return!Object(content.e)(o[e])&&dele
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC16384INData Raw: 28 22 6d 64 63 2d 66 6f 72 6d 22 2c 7b 61 74 74 72 73 3a 7b 69 64 3a 65 2e 67 65 74 46 6f 72 6d 49 64 2c 22 64 61 74 61 2d 61 74 74 72 69 62 75 74 65 73 22 3a 65 2e 64 61 74 61 46 6f 72 6d 41 74 74 72 69 62 75 74 65 73 7d 7d 2c 5b 6e 28 22 69 6e 70 75 74 22 2c 7b 72 65 66 3a 22 65 6c 71 46 6f 72 6d 53 75 62 54 6f 6b 65 6e 22 2c 73 74 61 74 69 63 43 6c 61 73 73 3a 22 68 69 64 64 65 6e 2d 66 69 65 6c 64 20 65 6c 71 46 6f 72 6d 53 75 62 6d 69 73 73 69 6f 6e 54 6f 6b 65 6e 22 2c 61 74 74 72 73 3a 7b 69 64 3a 22 65 6c 71 46 6f 72 6d 53 75 62 6d 69 73 73 69 6f 6e 54 6f 6b 65 6e 22 2c 6e 61 6d 65 3a 22 65 6c 71 46 6f 72 6d 53 75 62 6d 69 73 73 69 6f 6e 54 6f 6b 65 6e 22 2c 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3a 22 6f 66 66 22 7d 7d 29 2c 65 2e 5f 76 28 22 20 22
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ("mdc-form",{attrs:{id:e.getFormId,"data-attributes":e.dataFormAttributes}},[n("input",{ref:"elqFormSubToken",staticClass:"hidden-field elqFormSubmissionToken",attrs:{id:"elqFormSubmissionToken",name:"elqFormSubmissionToken",autocomplete:"off"}}),e._v(" "
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC16384INData Raw: 2f 63 6a 73 2e 6a 73 3f 21 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 73 61 73 73 2d 72 65 73 6f 75 72 63 65 73 2d 6c 6f 61 64 65 72 2f 6c 69 62 2f 6c 6f 61 64 65 72 2e 6a 73 3f 21 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 76 75 65 2d 6c 6f 61 64 65 72 2f 6c 69 62 2f 69 6e 64 65 78 2e 6a 73 3f 21 2e 2f 63 6c 69 65 6e 74 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 76 69 65 77 73 2f 4d 64 63 4d 61 72 6b 65 74 69 6e 67 53 65 63 74 69 6f 6e 42 61 73 69 63 2e 76 75 65 3f 76 75 65 26 74 79 70 65 3d 73 74 79 6c 65 26 69 6e 64 65 78 3d 30 26 69 64 3d 38 39 66 62 63 61 35 65 26 73 63 6f 70 65 64 3d 74 72 75 65 26 6c 61 6e 67 3d 73 63 73 73 26 22 29 7d 2c 22 2e 2f 63 6c 69 65 6e 74 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 76 69 65 77 73 2f 4d 64 63 4d 61 72 6b 65 74 69 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /cjs.js?!./node_modules/sass-resources-loader/lib/loader.js?!./node_modules/vue-loader/lib/index.js?!./client/components/views/MdcMarketingSectionBasic.vue?vue&type=style&index=0&id=89fbca5e&scoped=true&lang=scss&")},"./client/components/views/MdcMarketin
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC16384INData Raw: 6b 65 74 69 6e 67 5f 65 6e 67 61 67 65 6d 65 6e 74 5f 63 61 72 64 2e 62 75 74 74 6f 6e 2e 75 72 6c 2c 6d 6f 64 61 6c 3a 74 2e 6d 61 72 6b 65 74 69 6e 67 5f 65 6e 67 61 67 65 6d 65 6e 74 5f 63 61 72 64 2e 62 75 74 74 6f 6e 2e 6d 6f 64 61 6c 5f 64 69 61 6c 6f 67 5f 72 65 66 65 72 65 6e 63 65 5b 30 5d 7d 2c 63 61 70 74 69 6f 6e 3a 74 2e 6d 61 72 6b 65 74 69 6e 67 5f 65 6e 67 61 67 65 6d 65 6e 74 5f 63 61 72 64 2e 64 65 73 63 72 69 70 74 69 6f 6e 2c 68 69 67 68 6c 69 67 68 74 65 64 3a 74 2e 6d 61 72 6b 65 74 69 6e 67 5f 65 6e 67 61 67 65 6d 65 6e 74 5f 63 61 72 64 2e 68 69 67 68 6c 69 67 68 74 65 64 2c 69 6d 61 67 65 3a 74 2e 6d 61 72 6b 65 74 69 6e 67 5f 65 6e 67 61 67 65 6d 65 6e 74 5f 63 61 72 64 2e 69 6d 61 67 65 2e 66 69 6c 65 26 26 74 2e 6d 61 72 6b 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: keting_engagement_card.button.url,modal:t.marketing_engagement_card.button.modal_dialog_reference[0]},caption:t.marketing_engagement_card.description,highlighted:t.marketing_engagement_card.highlighted,image:t.marketing_engagement_card.image.file&&t.marke
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC16384INData Raw: 4d 64 63 49 63 6f 6e 3a 4e 2e 61 7d 2c 70 72 6f 70 73 3a 7b 73 65 63 74 69 6f 6e 3a 7b 74 79 70 65 3a 4f 62 6a 65 63 74 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 42 61 63 6b 67 72 6f 75 6e 64 20 76 69 64 65 6f 20 73 65 63 74 69 6f 6e 20 64 61 74 61 22 2c 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 7d 7d 7d 7d 2c 6d 69 78 69 6e 73 3a 5b 4b 2e 68 5d 2c 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 67 65 74 46 6f 6e 74 53 69 7a 65 3a 44 2e 64 2c 67 65 74 43 6f 6c 6f 72 3a 44 2e 63 2c 67 65 74 52 67 62 43 6f 6c 6f 72 3a 44 2e 65 2c 69 73 4d 6f 62 69 6c 65 3a 21 30 7d 7d 2c 63 6f 6d 70 75 74 65 64 3a 7b 73 65 63 74 69 6f 6e 43 6f 6e 74 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: MdcIcon:N.a},props:{section:{type:Object,description:"Background video section data",default:function(){return{}}}},mixins:[K.h],data:function(){return{getFontSize:D.d,getColor:D.c,getRgbColor:D.e,isMobile:!0}},computed:{sectionContent:function(){return m
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC16384INData Raw: 22 7d 7d 2c 5b 6f 28 22 73 70 61 6e 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 6d 64 63 2d 6f 70 61 63 69 74 79 2d 62 6b 67 64 2d 77 68 69 74 65 22 7d 2c 5b 65 2e 5f 76 28 22 4f 75 72 20 4d 69 73 73 69 6f 6e 3a 20 54 6f 20 45 6d 70 6f 77 65 72 20 49 6e 76 65 73 74 6f 72 20 53 75 63 63 65 73 73 22 29 5d 29 5d 29 2c 65 2e 5f 76 28 22 20 22 29 2c 6f 28 22 6d 64 63 2d 68 65 61 64 69 6e 67 22 2c 7b 61 74 74 72 73 3a 7b 63 6f 6c 6f 72 3a 22 77 68 69 74 65 22 2c 6c 65 76 65 6c 3a 22 33 22 2c 73 69 7a 65 3a 22 33 22 7d 7d 2c 5b 65 2e 5f 76 28 22 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 57 65 20 64 69 64 6e e2 80 99 74 20 6b 6e 6f 77 20 74 68 65 6e 20 77 68 61 74 20 74 68 65 20 63 6f 6d 70 61 6e 79 20 77 6f 75 6c 64 20 6c 6f 6f 6b 20 6c 69 6b 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: "}},[o("span",{staticClass:"mdc-opacity-bkgd-white"},[e._v("Our Mission: To Empower Investor Success")])]),e._v(" "),o("mdc-heading",{attrs:{color:"white",level:"3",size:"3"}},[e._v("\n\t\t\t\t\t\t\t\tWe didnt know then what the company would look like


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          58192.168.2.749796143.204.98.1124436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC578OUTGET /content/assets/raw/js/chartbeat.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC634INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 357
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 06:03:33 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:36:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "e552c6699373dceb2693ae39077034a8"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 90bb130ecccb71953b38a1c0e3b5721a.cloudfront.net (CloudFront), 1.1 e6d97713eb9b65f883e0f86b833878dc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: KfuRs_E-A1olhaN-baFTNm-oy-HA0soXNFiAj5lRiDkhbMh1R6Nvrw==
                                                                                                                                                                                                                                                                                                                                                                          Age: 134750
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC357INData Raw: 2f 2a 20 65 73 6c 69 6e 74 2d 64 69 73 61 62 6c 65 20 2a 2f 0a 76 61 72 20 5f 73 66 5f 61 73 79 6e 63 5f 63 6f 6e 66 69 67 20 3d 20 5f 73 66 5f 61 73 79 6e 63 5f 63 6f 6e 66 69 67 20 7c 7c 20 7b 7d 3b 0a 2f 2a 2a 20 43 4f 4e 46 49 47 55 52 41 54 49 4f 4e 20 53 54 41 52 54 20 2a 2a 2f 0a 5f 73 66 5f 61 73 79 6e 63 5f 63 6f 6e 66 69 67 2e 75 69 64 20 3d 20 36 34 38 37 39 3b 0a 5f 73 66 5f 61 73 79 6e 63 5f 63 6f 6e 66 69 67 2e 64 6f 6d 61 69 6e 20 3d 20 27 6d 6f 72 6e 69 6e 67 73 74 61 72 2e 63 6f 6d 27 3b 0a 5f 73 66 5f 61 73 79 6e 63 5f 63 6f 6e 66 69 67 2e 66 6c 69 63 6b 65 72 43 6f 6e 74 72 6f 6c 20 3d 20 66 61 6c 73 65 3b 0a 5f 73 66 5f 61 73 79 6e 63 5f 63 6f 6e 66 69 67 2e 75 73 65 43 61 6e 6f 6e 69 63 61 6c 20 3d 20 74 72 75 65 3b 0a 5f 73 66 5f 61
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /* eslint-disable */var _sf_async_config = _sf_async_config || {};/** CONFIGURATION START **/_sf_async_config.uid = 64879;_sf_async_config.domain = 'morningstar.com';_sf_async_config.flickerControl = false;_sf_async_config.useCanonical = true;_sf_a


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          59192.168.2.749799152.195.15.584436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC557OUTGET /scripts/bizible.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.bizible.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC377INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Age: 80027
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:23 GMT
                                                                                                                                                                                                                                                                                                                                                                          Etag: "57b0e891d911db1:0+ident"
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Sat, 28 Sep 2024 19:06:49 GMT
                                                                                                                                                                                                                                                                                                                                                                          Server: ECS (lhd/359D)
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSub
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 68594
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC16383INData Raw: ef bb bf 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 51 3d 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 66 75 6e 63 74 69 6f 6e 20 6c 28 6e 2c 6d 2c 72 29 7b 76 61 72 20 74 3d 6e 2e 6c 65 6e 67 74 68 2c 70 2c 76 3b 6d 3d 6d 7c 7c 5b 30 5d 3b 72 3d 72 7c 7c 30 3b 76 61 72 20 77 3d 72 3e 3e 3e 33 3b 69 66 28 30 21 3d 3d 74 25 32 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 53 74 72 69 6e 67 20 6f 66 20 48 45 58 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 69 6e 20 62 79 74 65 20 69 6e 63 72 65 6d 65 6e 74 73 22 29 3b 66 6f 72 28 70 3d 30 3b 70 3c 74 3b 70 2b 3d 32 29 7b 76 61 72 20 78 3d 70 61 72 73 65 49 6e 74 28 6e 2e 73 75 62 73 74 72 28 70 2c 32 29 2c 31 36 29 3b 69 66 28 69 73 4e 61 4e 28 78 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 53 74 72 69 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (function(){var Q={};(function(d){function l(n,m,r){var t=n.length,p,v;m=m||[0];r=r||0;var w=r>>>3;if(0!==t%2)throw Error("String of HEX type must be in byte increments");for(p=0;p<t;p+=2){var x=parseInt(n.substr(p,2),16);if(isNaN(x))throw Error("Strin
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC1INData Raw: 61
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: a
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC16383INData Raw: 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 28 61 3d 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 61 63 74 69 6f 6e 22 29 29 26 26 28 61 3d 61 2e 76 61 6c 75 65 29 26 26 61 2e 6d 61 74 63 68 28 2f 73 61 6c 65 73 66 6f 72 63 65 5c 2e 63 6f 6d 5c 2f 73 65 72 76 6c 65 74 5c 2f 73 65 72 76 6c 65 74 5c 2e 77 65 62 74 6f 6c 65 61 64 2f 69 29 3f 0a 21 30 3a 21 31 7d 3b 62 2e 53 68 6f 75 6c 64 41 74 74 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 64 2e 53 65 74 74 69 6e 67 4d 61 6e 61 67 65 72 2e 47 65 74 44 65 74 61 63 68 46 6f 72 6d 52 65 67 45 78 70 28 29 2c 63 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 72 65 74 75 72 6e 21 61 7c 7c 21 61 2e 74 65 73 74 28 63 29 7d 3b 62 2e 41 74 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: d=function(a){return(a=a.getAttributeNode("action"))&&(a=a.value)&&a.match(/salesforce\.com\/servlet\/servlet\.webtolead/i)?!0:!1};b.ShouldAttach=function(){var a=d.SettingManager.GetDetachFormRegExp(),c=document.location.href;return!a||!a.test(c)};b.Att
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC16383INData Raw: 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 28 29 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 29 2c 63 2e 73 72 63 3d 61 7d 7d 3b 62 2e 43 72 65 61 74 65 41 73 79 6e 63 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 61 2e 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3b 61 2e 61 73 79 6e 63 3d 21 30 3b 72 65 74 75 72 6e 20 61 7d 3b 62 2e 50 75 73 68 50 61 67 65 56 69 65 77 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 0a 7b 5f 62 69 7a 5f 72 3a 64 6f 63 75 6d 65 6e 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ScriptElement(),document.getElementsByTagName("head")[0].appendChild(c),c.src=a}};b.CreateAsyncScriptElement=function(){var a=document.createElement("script");a.type="text/javascript";a.async=!0;return a};b.PushPageView=function(a){var c={_biz_r:document
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC16383INData Raw: 7d 3b 64 2e 70 72 6f 74 6f 74 79 70 65 2e 52 65 70 6f 72 74 55 73 65 72 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 50 75 73 68 28 22 55 73 65 72 22 2c 6c 29 7d 3b 64 2e 70 72 6f 74 6f 74 79 70 65 2e 41 74 74 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 74 68 69 73 2e 5f 71 75 65 75 65 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 5f 71 75 65 75 65 5b 62 5d 3b 6c 2e 50 75 73 68 28 61 2e 74 79 70 65 2c 61 2e 64 61 74 61 29 7d 74 68 69 73 2e 5f 63 61 6c 6c 62 61 63 6b 73 2e 70 75 73 68 28 6c 29 7d 3b 0a 72 65 74 75 72 6e 20 64 7d 28 29 3b 77 69 6e 64 6f 77 2e 42 69 7a 69 62 6c 65 3d 77 69 6e 64 6f 77 2e 42 69 7a 69 62 6c 65 7c 7c 7b 5f 71 75 65 75 65 3a 5b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: };d.prototype.ReportUser=function(l){return this.Push("User",l)};d.prototype.Attach=function(l){for(var b=0;b<this._queue.length;b++){var a=this._queue[b];l.Push(a.type,a.data)}this._callbacks.push(l)};return d}();window.Bizible=window.Bizible||{_queue:[
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC3061INData Raw: 62 2e 70 72 6f 74 6f 74 79 70 65 2e 43 68 65 63 6b 44 6f 63 75 6d 65 6e 74 4c 6f 63 61 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 5f 64 6f 63 75 6d 65 6e 74 4c 6f 63 61 74 69 6f 6e 21 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 7b 76 61 72 20 61 3d 7b 5f 62 69 7a 5f 72 3a 74 68 69 73 2e 5f 64 6f 63 75 6d 65 6e 74 4c 6f 63 61 74 69 6f 6e 2c 5f 62 69 7a 5f 68 3a 64 2e 55 74 69 6c 73 2e 47 65 74 43 6c 69 65 6e 74 48 61 73 68 28 29 7d 3b 64 2e 43 6f 6d 6d 2e 50 75 73 68 41 6e 64 53 75 62 6d 69 74 28 22 69 70 76 22 2c 61 29 3b 74 68 69 73 2e 5f 64 6f 63 75 6d 65 6e 74 4c 6f 63 61 74 69 6f 6e 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 7d 7d 3b 62 2e 41 74 74 61 63 68 43 68 61 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: b.prototype.CheckDocumentLocation=function(){if(this._documentLocation!=document.location.href){var a={_biz_r:this._documentLocation,_biz_h:d.Utils.GetClientHash()};d.Comm.PushAndSubmit("ipv",a);this._documentLocation=document.location.href}};b.AttachChat


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          60192.168.2.749802143.204.98.74436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC390OUTGET /content/assets/img/morningstar-70px.a5fdd52.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC656INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 3085
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 08:39:10 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:59 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "d040ff03d22d54617862136454aae849"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 4b07e670df891a80bcae1d5be052af3c.cloudfront.net (CloudFront), 1.1 ba77f90aac0ddbc2c4c2c02062fac762.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: 8GKFa2zI3aq9NJ5f_GleluHJQJYP_rNgwLAtfk4U8vDcyHC6_oKOtA==
                                                                                                                                                                                                                                                                                                                                                                          Age: 125414
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC3085INData Raw: 3c 73 76 67 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 34 37 2e 37 35 22 20 68 65 69 67 68 74 3d 22 37 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 37 2e 37 35 20 37 30 22 3e 0a 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2e 63 6c 73 2d 31 20 7b 0a 20 20 20 20 20 20 20 20 66 69 6c 6c 3a 20 23 46 32 30 44 33 33 3b 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 2f 64 65 66 73 3e 0a 20 20 3c 74 69 74 6c 65 3e 4d 73 74 61 72 2d 6c 6f 67 6f 2d 37 30 70 78 2d 30 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" width="247.75" height="70" viewBox="0 0 247.75 70"> <defs> <style> .cls-1 { fill: #F20D33;; } </style> </defs> <title>Mstar-logo-70px-01</title> <


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          61192.168.2.749800143.204.98.1124436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC591OUTGET /content/assets/raw/js/spam-protection-eloqua.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC634INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 899
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 01:00:19 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:36:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "b0ca89f543d7698386eeab2bd0cb1425"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 da4de4427d18bee1d3254f1bbdad25f2.cloudfront.net (CloudFront), 1.1 ea2e21f6a5c3ec2f96b0dac1b769e00e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: 5UKaI-K4imL5v7PltPisJoO3DlE2kBBroDV6k_1n8GnonPxQnvYWaw==
                                                                                                                                                                                                                                                                                                                                                                          Age: 152945
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC899INData Raw: 66 75 6e 63 74 69 6f 6e 20 67 65 74 45 6c 71 46 6f 72 6d 53 75 62 6d 69 73 73 69 6f 6e 54 6f 6b 65 6e 28 67 2c 20 63 2c 20 61 78 69 6f 6d 42 61 73 65 55 72 6c 29 20 7b 0a 09 63 6f 6e 73 74 20 65 20 3d 20 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 3b 0a 09 63 6f 6e 73 74 20 62 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 67 29 3b 0a 09 69 66 20 28 62 20 26 26 20 62 2e 65 6c 65 6d 65 6e 74 73 2e 6e 61 6d 65 64 49 74 65 6d 28 27 65 6c 71 46 6f 72 6d 53 75 62 6d 69 73 73 69 6f 6e 54 6f 6b 65 6e 27 29 29 20 7b 0a 09 09 63 6f 6e 73 74 20 61 20 3d 20 60 24 7b 61 78 69 6f 6d 42 61 73 65 55 72 6c 7d 2f 61 70 69 2d 63 6f 72 70 6f 72 61 74 65 2f 61 78 69 6f 6d 2f 61 6d 61 2f 76 32 2f 66 6f 72 6d 73 75 62 6d 69 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: function getElqFormSubmissionToken(g, c, axiomBaseUrl) {const e = new XMLHttpRequest();const b = document.getElementById(g);if (b && b.elements.namedItem('elqFormSubmissionToken')) {const a = `${axiomBaseUrl}/api-corporate/axiom/ama/v2/formsubmit


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          62192.168.2.74980318.245.67.1014436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC563OUTGET /js/chartbeat_mab.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: static.chartbeat.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC589INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 24339
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 22:51:13 GMT
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 21 Dec 2023 01:18:23 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 03 Oct 2024 22:51:13 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          ETag: "6583925f-5f13"
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 934815569b3b6127560be81f148ef706.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P5
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: wZIeVb8TNmt3e7__BFwbTu9I8R-OX3MyMjDeYyrnAgBt-nqXzX_Qiw==
                                                                                                                                                                                                                                                                                                                                                                          Age: 74290
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC15795INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 67 3d 76 6f 69 64 20 30 2c 6d 3d 74 72 75 65 2c 6e 3d 6e 75 6c 6c 2c 6f 3d 66 61 6c 73 65 2c 70 3d 74 68 69 73 3b 0a 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 61 3b 69 66 28 62 3d 3d 22 6f 62 6a 65 63 74 22 29 69 66 28 61 29 7b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 72 65 74 75 72 6e 22 61 72 72 61 79 22 3b 65 6c 73 65 20 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 4f 62 6a 65 63 74 29 72 65 74 75 72 6e 20 62 3b 76 61 72 20 63 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 61 29 3b 69 66 28 63 3d 3d 22 5b 6f 62 6a 65 63 74 20 57 69 6e 64 6f 77 5d 22 29 72 65 74 75 72 6e 22 6f 62 6a 65 63
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (function(){var g=void 0,m=true,n=null,o=false,p=this;function aa(a){var b=typeof a;if(b=="object")if(a){if(a instanceof Array)return"array";else if(a instanceof Object)return b;var c=Object.prototype.toString.call(a);if(c=="[object Window]")return"objec
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC8544INData Raw: 6f 72 28 72 3d 31 36 3b 72 3c 38 30 3b 72 2b 2b 29 6a 5b 72 5d 3d 28 6a 5b 72 2d 33 5d 5e 6a 5b 72 2d 38 5d 5e 6a 5b 72 2d 31 34 5d 5e 6a 5b 72 2d 31 36 5d 29 3c 3c 31 7c 28 6a 5b 72 2d 33 5d 5e 6a 5b 72 2d 38 5d 5e 6a 5b 72 2d 31 34 5d 5e 6a 5b 72 2d 31 36 5d 29 3e 3e 3e 33 31 3b 62 3d 63 3b 69 3d 64 3b 6b 3d 65 3b 6c 3d 66 3b 73 3d 68 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 30 3b 72 2b 2b 29 75 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 72 2f 32 30 29 2c 75 3d 28 62 3c 3c 35 7c 62 3e 3e 3e 32 37 29 2b 28 75 3d 3d 30 3f 69 26 6b 5e 7e 69 26 6c 3a 75 3d 3d 31 3f 69 5e 6b 5e 6c 3a 75 3d 3d 32 3f 69 26 6b 5e 69 26 6c 5e 6b 26 6c 3a 69 5e 6b 5e 6c 29 2b 73 2b 61 5b 75 5d 2b 6a 5b 72 5d 26 34 32 39 34 39 36 37 32 39 35 2c 73 3d 6c 2c 6c 3d 6b 2c 6b 3d 69 3c 3c 33 30 7c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: or(r=16;r<80;r++)j[r]=(j[r-3]^j[r-8]^j[r-14]^j[r-16])<<1|(j[r-3]^j[r-8]^j[r-14]^j[r-16])>>>31;b=c;i=d;k=e;l=f;s=h;for(r=0;r<80;r++)u=Math.floor(r/20),u=(b<<5|b>>>27)+(u==0?i&k^~i&l:u==1?i^k^l:u==2?i&k^i&l^k&l:i^k^l)+s+a[u]+j[r]&4294967295,s=l,l=k,k=i<<30|


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          63192.168.2.749804143.204.98.74436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:23 UTC462OUTGET /content/cs-images/v3/assets/blt9415ea4cc4157833/blt104874df63213326/648b466c0b7fca234962d7c2/morningstar-logo-white.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:24 UTC982INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 3785
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Disposition: inline; filename=morningstar-logo-white.svg
                                                                                                                                                                                                                                                                                                                                                                          Fastly-Io-Error: not a supported image format
                                                                                                                                                                                                                                                                                                                                                                          Fastly-Io-Served-By: vpop-haf2300710
                                                                                                                                                                                                                                                                                                                                                                          Fastly-Stats: io=1
                                                                                                                                                                                                                                                                                                                                                                          Server: contentstack
                                                                                                                                                                                                                                                                                                                                                                          X-Request-Id: 4673ae04c4528bc3088c8e484407ce39
                                                                                                                                                                                                                                                                                                                                                                          X-Runtime: 88ms
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 varnish, 1.1 varnish, 1.1 90bb130ecccb71953b38a1c0e3b5721a.cloudfront.net (CloudFront), 1.1 ee6ddabcc69c6aa1c28ad24a4a8f86b2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 04:45:35 GMT
                                                                                                                                                                                                                                                                                                                                                                          X-Cache-Hits: 1, 0
                                                                                                                                                                                                                                                                                                                                                                          X-Timer: S1727844335.407123,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: content-disposition, content-type, cache-control, status, content-length
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: GeIdkWWDvQ6cxCXWDwwH86GlmJ9LxqFzI6NcB77BP-uw1bxgqySvDA==
                                                                                                                                                                                                                                                                                                                                                                          Age: 139429
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:24 UTC3785INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 31 35 22 20 68 65 69 67 68 74 3d 22 32 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 31 35 20 32 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 36 33 2e 33 39 33 20 30 2e 37 31 31 34 38 37 48 36 31 2e 31 39 35 31 56 32 34 2e 38 36 31 33 48 36 33 2e 33 39 33 56 30 2e 37 31 31 34 38 37 5a 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 39 31 2e 34 34 36 32 20 30 2e 37 31 31 34 38 37 48 39 38 2e 34 35 39 35 56 32 2e 37 31 37 38 39 48 39 36 2e 30 37 56 32 34 2e 38 36 31 33 48 39 33 2e 38 36 33 56 32 2e 37 31 37 38 39 48 39 31 2e 34 34 36 32 56 30 2e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <svg width="115" height="26" viewBox="0 0 115 26" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M63.393 0.711487H61.1951V24.8613H63.393V0.711487Z" fill="white"/><path d="M91.4462 0.711487H98.4595V2.71789H96.07V24.8613H93.863V2.71789H91.4462V0.


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          64192.168.2.749805143.204.98.74436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:24 UTC371OUTGET /content/assets/raw/js/gtm.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC634INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 431
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 05:55:51 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:36:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "b0713a12ea4a15e43a4992c85749b4a9"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 fce673b0e9c8ffbca0678547d3b9c424.cloudfront.net (CloudFront), 1.1 5317564e96c9dceb46123f6c5f149a02.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: Bhu79MtbSEdU4QlbuE5HPCNsMrxkEGR2qxBH31y8F1Dct77t2dkS_Q==
                                                                                                                                                                                                                                                                                                                                                                          Age: 135214
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC431INData Raw: 2f 2a 20 65 73 6c 69 6e 74 2d 64 69 73 61 62 6c 65 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 20 28 77 2c 20 64 2c 20 73 2c 20 6c 2c 20 69 29 20 7b 0a 09 77 5b 6c 5d 20 3d 20 77 5b 6c 5d 20 7c 7c 20 5b 5d 3b 20 77 5b 6c 5d 2e 70 75 73 68 28 7b 0a 09 09 27 67 74 6d 2e 73 74 61 72 74 27 3a 0a 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 2c 0a 09 09 65 76 65 6e 74 3a 20 27 67 74 6d 2e 6a 73 27 0a 09 7d 29 3b 20 63 6f 6e 73 74 20 66 20 3d 20 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 73 29 5b 30 5d 3b 0a 09 63 6f 6e 73 74 20 6a 20 3d 20 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 29 3b 20 63 6f 6e 73 74 20 64 6c 20 3d 20 6c 20 21 3d 20 27 64 61 74 61 4c 61 79 65 72 27 20 3f 20 60 26 6c 3d 24 7b 6c 7d 60 20 3a 20 27
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /* eslint-disable */(function (w, d, s, l, i) {w[l] = w[l] || []; w[l].push({'gtm.start':new Date().getTime(),event: 'gtm.js'}); const f = d.getElementsByTagName(s)[0];const j = d.createElement(s); const dl = l != 'dataLayer' ? `&l=${l}` : '


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          65192.168.2.749806143.204.98.1124436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:24 UTC642OUTGET /content/assets/img/mdc.05b2cf0.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 21834
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 08:39:12 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:59 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "3f595bcf3e162171257e1703abe493d5"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 1d087f24771eb6834b16162f1bb01660.cloudfront.net (CloudFront), 1.1 32e4d419823b7f8df8417a8b18c9602c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: SKkuIjNpIWi7DlvAN9Sv6BsZ7j1ur-uAMXfl50fJbXMhk-NLW8dfvg==
                                                                                                                                                                                                                                                                                                                                                                          Age: 125413
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC16384INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 0a 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 65 6e 64 2d 6d 61 72 6b 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 33 20 32 33 22 3e 3c 70 61 74 68 20 64 3d 22 4d 34 20 34 68 33 2e 35 38 76 31 35 48 34 7a 6d 36 2e 33 36 20 31 35 48 39 2e 32 56 38 7a 6d 2d 2e 32 2d 31 35 68 32 2e 37 35 6c 2d 31 2e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><symbol id="end-mark" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 23 23"><path d="M4 4h3.58v15H4zm6.36 15H9.2V8zm-.2-15h2.75l-1.
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC5450INData Raw: 31 30 2e 31 2c 30 2c 30 2c 30 2c 37 2e 34 36 2d 33 2e 31 31 41 31 30 2e 32 32 2c 31 30 2e 32 32 2c 30 2c 30 2c 30 2c 32 37 2e 35 2c 31 37 61 31 30 2e 30 35 2c 31 30 2e 30 35 2c 30 2c 30 2c 30 2d 33 2e 30 38 2d 37 2e 33 38 41 31 30 2e 31 36 2c 31 30 2e 31 36 2c 30 2c 30 2c 30 2c 31 37 2c 36 2e 35 61 31 30 2e 31 2c 31 30 2e 31 2c 30 2c 30 2c 30 2d 37 2e 34 2c 33 2e 30 37 41 31 30 2e 30 35 2c 31 30 2e 30 35 2c 30 2c 30 2c 30 2c 36 2e 35 2c 31 37 61 31 30 2e 32 31 2c 31 30 2e 32 31 2c 30 2c 30 2c 30 2c 33 2e 30 35 2c 37 2e 34 34 41 31 30 2c 31 30 2c 30 2c 30 2c 30 2c 31 37 2c 32 37 2e 35 5a 22 2f 3e 3c 2f 73 79 6d 62 6f 6c 3e 0a 0a 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 63 61 72 65 74 2d 64 6f 77 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 10.1,0,0,0,7.46-3.11A10.22,10.22,0,0,0,27.5,17a10.05,10.05,0,0,0-3.08-7.38A10.16,10.16,0,0,0,17,6.5a10.1,10.1,0,0,0-7.4,3.07A10.05,10.05,0,0,0,6.5,17a10.21,10.21,0,0,0,3.05,7.44A10,10,0,0,0,17,27.5Z"/></symbol><symbol id="caret-down" xmlns="http://www.w


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          66192.168.2.749811104.18.87.424436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC382OUTGET /scripttemplates/202409.1.0/otBannerSdk.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:25 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-MD5: Mq8sWt7aN99kE/VZ97+T8Q==
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 01 Oct 2024 02:24:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 18b5e165-501e-00d8-056e-14345b000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                          Age: 63053
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8ccf5745fce04407-EWR
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC510INData Raw: 37 63 34 35 0d 0a 2f 2a 2a 20 0a 20 2a 20 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 0a 20 2a 20 76 32 30 32 34 30 39 2e 31 2e 30 0a 20 2a 20 62 79 20 4f 6e 65 54 72 75 73 74 20 4c 4c 43 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 44 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 7c45/** * onetrust-banner-sdk * v202409.1.0 * by OneTrust LLC * Copyright 2024 */!function(){"use strict";var D=function(e,t){return(D=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC1369INData Raw: 75 6c 6c 3d 3d 3d 74 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 29 3a 28 6f 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 6f 29 7d 76 61 72 20 48 2c 52 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 52 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 3c 6e 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 72 29 26 26 28 65 5b 72 5d 3d 74 5b 72 5d 29 3b 72 65 74 75 72 6e 20 65 7d 29 2e 61 70 70 6c 79 28 74 68
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ull===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(th
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC1369INData Raw: 26 6c 2e 6c 61 62 65 6c 3c 61 5b 31 5d 29 6c 2e 6c 61 62 65 6c 3d 61 5b 31 5d 2c 61 3d 74 3b 65 6c 73 65 7b 69 66 28 21 28 61 26 26 6c 2e 6c 61 62 65 6c 3c 61 5b 32 5d 29 29 7b 61 5b 32 5d 26 26 6c 2e 6f 70 73 2e 70 6f 70 28 29 2c 6c 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 6c 2e 6c 61 62 65 6c 3d 61 5b 32 5d 2c 6c 2e 6f 70 73 2e 70 75 73 68 28 74 29 7d 7d 74 3d 72 2e 63 61 6c 6c 28 6e 2c 6c 29 7d 63 61 74 63 68 28 65 29 7b 74 3d 5b 36 2c 65 5d 2c 73 3d 30 7d 66 69 6e 61 6c 6c 79 7b 69 3d 61 3d 30 7d 69 66 28 35 26 74 5b 30 5d 29 74 68 72 6f 77 20 74 5b 31 5d 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 74 5b 30 5d 3f 74 5b 31 5d 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 29 7b 66 6f 72 28
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: &l.label<a[1])l.label=a[1],a=t;else{if(!(a&&l.label<a[2])){a[2]&&l.ops.pop(),l.trys.pop();continue}l.label=a[2],l.ops.push(t)}}t=r.call(n,l)}catch(e){t=[6,e],s=0}finally{i=a=0}if(5&t[0])throw t[1];return{value:t[0]?t[1]:void 0,done:!0}}}}function M(){for(
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC1369INData Raw: 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 29 29 7b 76 61 72 20 6f 3d 65 2e 74 68 65 6e 3b 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 7a 29 72 65 74 75 72 6e 20 74 2e 5f 73 74 61 74 65 3d 33 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 76 6f 69 64 20 4a 28 74 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 29 72 65 74 75 72 6e 20 76 6f 69 64 20 51 28 28 6e 3d 6f 2c 72 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 61 70 70 6c 79 28 72 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 74 29 7d 74 2e 5f 73 74 61 74 65 3d 31 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 4a 28 74 29 7d 63 61 74 63 68 28 65 29 7b 59 28 74 2c 65 29 7d 76 61 72 20 6e 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 59 28 65 2c 74 29 7b 65 2e 5f 73 74 61 74 65 3d 32 2c 65 2e 5f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: nction"==typeof e)){var o=e.then;if(e instanceof z)return t._state=3,t._value=e,void J(t);if("function"==typeof o)return void Q((n=o,r=e,function(){n.apply(r,arguments)}),t)}t._state=1,t._value=e,J(t)}catch(e){Y(t,e)}var n,r}function Y(e,t){e._state=2,e._
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC1369INData Raw: 66 20 65 29 29 7b 76 61 72 20 6e 3d 65 2e 74 68 65 6e 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 20 6e 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 28 6f 2c 65 29 7d 2c 69 29 7d 73 5b 6f 5d 3d 65 2c 30 3d 3d 2d 2d 61 26 26 72 28 73 29 7d 63 61 74 63 68 28 65 29 7b 69 28 65 29 7d 7d 28 65 2c 73 5b 65 5d 29 7d 29 7d 2c 7a 2e 72 65 73 6f 6c 76 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 7a 3f 74 3a 6e 65 77 20 7a 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 74 29 7d 29 7d 2c 7a 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: f e)){var n=e.then;if("function"==typeof n)return void n.call(e,function(e){t(o,e)},i)}s[o]=e,0==--a&&r(s)}catch(e){i(e)}}(e,s[e])})},z.resolve=function(t){return t&&"object"==typeof t&&t.constructor===z?t:new z(function(e){e(t)})},z.reject=function(o){re
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC1369INData Raw: 7c 7c 65 21 3d 65 26 26 73 21 3d 73 29 72 65 74 75 72 6e 21 30 3b 69 2b 2b 7d 7d 72 65 74 75 72 6e 21 31 7d 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 2c 5a 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 45 6e 64 73 57 69 74 68 50 6f 6c 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 64 73 57 69 74 68 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 64 73 57 69 74 68 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 3e 74 68 69 73 2e 6c 65 6e 67 74 68 29 26 26 28 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ||e!=e&&s!=s)return!0;i++}}return!1},writable:!0,configurable:!0})},Z.prototype.initEndsWithPoly=function(){String.prototype.endsWith||Object.defineProperty(String.prototype,"endsWith",{value:function(e,t){return(void 0===t||t>this.length)&&(t=this.length
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC1369INData Raw: 7d 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 2c 5a 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 41 72 72 61 79 46 69 6c 6c 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 69 6c 6c 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 68 69 73 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 74 68 69 73 20 69 73 20 6e 75 6c 6c 20 6f 72 20 6e 6f 74 20 64 65 66 69 6e 65 64 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 4f 62 6a 65 63 74 28 74 68 69 73 29 2c 6f 3d 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: },writable:!0,configurable:!0})},Z.prototype.initArrayFillPolyfill=function(){Array.prototype.fill||Object.defineProperty(Array.prototype,"fill",{value:function(e){if(null==this)throw new TypeError("this is null or not defined");for(var t=Object(this),o=t
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC1369INData Raw: 2e 42 61 6e 6e 65 72 53 61 76 65 53 65 74 74 69 6e 67 73 3d 35 5d 3d 22 42 61 6e 6e 65 72 53 61 76 65 53 65 74 74 69 6e 67 73 22 2c 65 5b 65 2e 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 3d 36 5d 3d 22 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 22 2c 28 65 3d 65 65 3d 65 65 7c 7c 7b 7d 29 5b 65 2e 42 61 6e 6e 65 72 3d 31 5d 3d 22 42 61 6e 6e 65 72 22 2c 65 5b 65 2e 50 43 3d 32 5d 3d 22 50 43 22 2c 65 5b 65 2e 41 50 49 3d 33 5d 3d 22 41 50 49 22 2c 28 65 3d 74 65 3d 74 65 7c 7c 7b 7d 29 2e 41 63 63 65 70 74 41 6c 6c 3d 22 41 63 63 65 70 74 41 6c 6c 22 2c 65 2e 52 65 6a 65 63 74 41 6c 6c 3d 22 52 65 6a 65 63 74 41 6c 6c 22 2c 65 2e 55 70 64 61 74 65 43 6f 6e 73 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .BannerSaveSettings=5]="BannerSaveSettings",e[e.ContinueWithoutAcceptingButton=6]="ContinueWithoutAcceptingButton",(e=ee=ee||{})[e.Banner=1]="Banner",e[e.PC=2]="PC",e[e.API=3]="API",(e=te=te||{}).AcceptAll="AcceptAll",e.RejectAll="RejectAll",e.UpdateConse
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC1369INData Raw: 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 41 6c 6c 6f 77 20 41 6c 6c 22 5d 3d 34 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 41 6c 6c 6f 77 20 41 6c 6c 22 2c 65 5b 65 5b 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 52 65 6a 65 63 74 20 41 6c 6c 22 5d 3d 35 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 52 65 6a 65 63 74 20 41 6c 6c 22 2c 65 5b 65 5b 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 43 6f 6e 66 69 72 6d 22 5d 3d 36 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 43 6f 6e 66 69 72 6d 22 2c 65 5b 65 5b 22 47 50 43 20 76 61 6c 75 65 20 63 68 61 6e 67 65 64 22 5d 3d 37 5d 3d 22 47 50 43 20 76 61 6c 75 65 20 63 68 61 6e 67 65 64 22
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: reference Center - Allow All"]=4]="Preference Center - Allow All",e[e["Preference Center - Reject All"]=5]="Preference Center - Reject All",e[e["Preference Center - Confirm"]=6]="Preference Center - Confirm",e[e["GPC value changed"]=7]="GPC value changed"
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC1369INData Raw: 6e 61 6c 69 7a 61 74 69 6f 6e 3d 22 61 64 5f 70 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 2c 65 2e 72 65 67 69 6f 6e 3d 22 72 65 67 69 6f 6e 22 2c 65 2e 77 61 69 74 5f 66 6f 72 5f 75 70 64 61 74 65 3d 22 77 61 69 74 5f 66 6f 72 5f 75 70 64 61 74 65 22 2c 28 65 3d 41 65 3d 41 65 7c 7c 7b 7d 29 2e 67 72 61 6e 74 65 64 3d 22 67 72 61 6e 74 65 64 22 2c 65 2e 64 65 6e 69 65 64 3d 22 64 65 6e 69 65 64 22 2c 30 2c 28 65 3d 49 65 3d 49 65 7c 7c 7b 7d 29 2e 4f 42 4a 45 43 54 5f 54 4f 5f 4c 49 3d 22 4f 62 6a 65 63 74 54 6f 4c 49 22 2c 65 2e 4c 49 5f 41 43 54 49 56 45 5f 49 46 5f 4c 45 47 41 4c 5f 42 41 53 49 53 3d 22 4c 49 41 63 74 69 76 65 49 66 4c 65 67 61 6c 42 61 73 69 73 22 2c 28 65 3d 4c 65 3d 4c 65 7c 7c 7b 7d 29 2e 63 6f 6f 6b 69 65 73 3d 22 63 6f 6f 6b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: nalization="ad_personalization",e.region="region",e.wait_for_update="wait_for_update",(e=Ae=Ae||{}).granted="granted",e.denied="denied",0,(e=Ie=Ie||{}).OBJECT_TO_LI="ObjectToLI",e.LI_ACTIVE_IF_LEGAL_BASIS="LIActiveIfLegalBasis",(e=Le=Le||{}).cookies="cook


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          67192.168.2.749809104.18.86.424436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC668OUTGET /consent/b44b7288-723c-44e2-ab4f-97f253fa98bd-test/01924444-c8b4-7b39-bd23-b97c01b4f82b/en.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC911INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:25 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          CF-Ray: 8ccf57460913447a-EWR
                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 19:48:51 GMT
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Content-MD5: H8EyMPLyGvFOR38XitAqiQ==
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 2f850ae1-f01e-00b8-1bca-157179000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC458INData Raw: 32 36 66 64 0d 0a 7b 22 44 6f 6d 61 69 6e 44 61 74 61 22 3a 7b 22 70 63 6c 69 66 65 53 70 61 6e 59 72 22 3a 22 59 65 61 72 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 59 72 73 22 3a 22 59 65 61 72 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 53 65 63 73 22 3a 22 41 20 66 65 77 20 73 65 63 6f 6e 64 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 22 3a 22 57 65 65 6b 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 73 22 3a 22 57 65 65 6b 73 22 2c 22 70 63 63 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 54 65 78 74 22 3a 22 43 6f 6e 74 69 6e 75 65 20 77 69 74 68 6f 75 74 20 41 63 63 65 70 74 69 6e 67 22 2c 22 70 63 63 6c 6f 73 65 42 75 74 74 6f 6e 54 79 70 65 22 3a 22 49 63 6f 6e 22 2c 22 4d 61 69 6e 54 65 78 74 22 3a 22 50 72 69 76 61 63 79 20 50 72 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 26fd{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"Privacy Pre
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC1369INData Raw: 65 72 73 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 77 68 69 63 68 20 6d 61 79 20 69 6e 63 6c 75 64 65 20 64 61 74 61 20 63 6f 6c 6c 65 63 74 65 64 20 62 79 20 63 6f 6f 6b 69 65 73 20 63 61 74 65 67 6f 72 69 7a 65 64 20 61 73 20 e2 80 9c 66 75 6e 63 74 69 6f 6e 61 6c 2c e2 80 9d 20 e2 80 9c 70 65 72 66 6f 72 6d 61 6e 63 65 2c e2 80 9d 20 61 6e 64 2f 6f 72 20 e2 80 9c 74 61 72 67 65 74 69 6e 67 e2 80 9d 20 62 65 6c 6f 77 2e 5c 6e 5c 6e 55 73 65 72 73 20 6d 61 79 20 6f 70 74 20 6f 75 74 20 6f 66 20 74 68 65 73 65 20 63 6f 6f 6b 69 65 73 20 65 69 74 68 65 72 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 e2 80 9c 52 65 6a 65 63 74 20 41 6c 6c e2 80 9d 20 6f 72 20 62 79 20 74 6f 67 67 6c 69 6e 67 20 65 61 63 68 20 72 65 73 70 65 63 74 69 76 65 20 63 61 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ersonal information, which may include data collected by cookies categorized as functional, performance, and/or targeting below.\n\nUsers may opt out of these cookies either by clicking Reject All or by toggling each respective cat
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC1369INData Raw: 74 61 72 2e 63 6f 6d 2f 63 6f 6d 70 61 6e 79 2f 70 72 69 76 61 63 79 2d 70 6f 6c 69 63 79 5c 22 3e 50 72 69 76 61 63 79 20 53 74 61 74 65 6d 65 6e 74 20 3c 2f 61 3e 20 20 61 6e 64 20 3c 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 6f 72 6e 69 6e 67 73 74 61 72 2e 63 6f 6d 2f 63 6f 6d 70 61 6e 79 2f 70 72 69 76 61 63 79 2d 70 6f 6c 69 63 79 2f 63 61 6c 69 66 6f 72 6e 69 61 5c 22 3e 43 61 6c 69 66 6f 72 6e 69 61 20 4e 6f 74 69 63 65 20 61 74 20 43 6f 6c 6c 65 63 74 69 6f 6e 3c 2f 61 3e 2e 20 59 6f 75 20 63 61 6e 20 6d 61 6e 61 67 65 20 63 6f 6f 6b 69 65 73 20 66 75 72 74 68 65 72 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 6f 6e 20 74 68 65 20 e2 80 9c 43 6f 6f 6b 69 65 20 53 65 74 74 69 6e 67 73 e2 80 9d 20 62 75 74 74 6f 6e 2e 20 22 2c 22
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: tar.com/company/privacy-policy\">Privacy Statement </a> and <a href=\"https://www.morningstar.com/company/privacy-policy/california\">California Notice at Collection</a>. You can manage cookies further by clicking on the Cookie Settings button. ","
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC1369INData Raw: 2e 20 54 68 6f 73 65 20 63 6f 6f 6b 69 65 73 20 61 72 65 20 73 65 74 20 62 79 20 75 73 20 61 6e 64 20 63 61 6c 6c 65 64 20 66 69 72 73 74 2d 70 61 72 74 79 20 63 6f 6f 6b 69 65 73 2e 20 57 65 20 61 6c 73 6f 20 75 73 65 20 74 68 69 72 64 2d 70 61 72 74 79 20 63 6f 6f 6b 69 65 73 20 e2 80 93 20 77 68 69 63 68 20 61 72 65 20 63 6f 6f 6b 69 65 73 20 66 72 6f 6d 20 61 20 64 6f 6d 61 69 6e 20 64 69 66 66 65 72 65 6e 74 20 74 68 61 6e 20 74 68 65 20 64 6f 6d 61 69 6e 20 6f 66 20 74 68 65 20 77 65 62 73 69 74 65 20 79 6f 75 20 61 72 65 20 76 69 73 69 74 69 6e 67 20 e2 80 93 20 66 6f 72 20 6f 75 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 61 6e 64 20 6d 61 72 6b 65 74 69 6e 67 20 65 66 66 6f 72 74 73 2e 20 4d 6f 72 65 20 73 70 65 63 69 66 69 63 61 6c 6c 79 2c 20 77
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: . Those cookies are set by us and called first-party cookies. We also use third-party cookies which are cookies from a domain different than the domain of the website you are visiting for our advertising and marketing efforts. More specifically, w
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC1369INData Raw: 74 65 64 20 61 64 76 65 72 74 69 73 69 6e 67 2e 22 2c 22 47 72 6f 75 70 4e 61 6d 65 4d 6f 62 69 6c 65 22 3a 22 54 61 72 67 65 74 69 6e 67 20 43 6f 6f 6b 69 65 73 22 2c 22 47 72 6f 75 70 4e 61 6d 65 4f 54 54 22 3a 22 54 61 72 67 65 74 69 6e 67 20 43 6f 6f 6b 69 65 73 22 2c 22 47 72 6f 75 70 4e 61 6d 65 22 3a 22 54 61 72 67 65 74 69 6e 67 20 43 6f 6f 6b 69 65 73 22 2c 22 49 73 49 61 62 50 75 72 70 6f 73 65 22 3a 66 61 6c 73 65 2c 22 47 65 6e 65 72 61 6c 56 65 6e 64 6f 72 73 49 64 73 22 3a 5b 5d 2c 22 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 73 22 3a 5b 7b 22 69 64 22 3a 22 34 61 32 33 39 37 62 63 2d 66 39 30 34 2d 34 30 65 39 2d 62 30 36 37 2d 31 36 32 35 61 34 38 36 65 36 30 39 22 2c 22 4e 61 6d 65 22 3a 22 5f 67 61 74 5f 78 78 78 78 78 78 78 78 78
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ted advertising.","GroupNameMobile":"Targeting Cookies","GroupNameOTT":"Targeting Cookies","GroupName":"Targeting Cookies","IsIabPurpose":false,"GeneralVendorsIds":[],"FirstPartyCookies":[{"id":"4a2397bc-f904-40e9-b067-1625a486e609","Name":"_gat_xxxxxxxxx
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC1369INData Raw: 65 6e 67 74 68 22 3a 22 30 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 43 6f 6f 6b 69 65 73 22 2c 22 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 43 6f 6f 6b 69 65 73 22 2c 22 70 61 74 74 65 72 6e 4b 65 79 22 3a 22 5f 67 61 74 5f 22 2c 22 74 68 69 72 64 50 61 72 74 79 4b 65 79 22 3a 22 50 61 74 74 65 72 6e 7c 5f 67 61 74 5f 22 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 22 50 61 74 74 65 72 6e 7c 5f 67 61 74 5f 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 31 33 64 62 61
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ength":"0","description":"Google Analytics Cookies","thirdPartyDescription":"Google Analytics Cookies","patternKey":"_gat_","thirdPartyKey":"Pattern|_gat_","firstPartyKey":"Pattern|_gat_","DurationType":1,"category":null,"isThirdParty":false},{"id":"13dba
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC1369INData Raw: 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 31 62 38 34 38 66 37 65 2d 62 66 65 38 2d 34 34 33 62 2d 62 64 31 36 2d 34 32 65 30 34 32 35 36 62 37 36 33 22 2c 22 4e 61 6d 65 22 3a 22 5f 68 70 32 5f 69 64 2e 23 23 23 23 23 23 23 23 23 23 22 2c 22 48 6f 73 74 22 3a 22 6d 6f 72 6e 69 6e 67 73 74 61 72 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 33 39 35 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 63 6f 6f 6b 69 65 20 69 73 20 75 73 65 64 20 62 79 20 48 65 61 70 20 41 6e 61 6c 79 74 69 63 73 20 74 6f 20 74 72 61 63 6b 20 75 73 65 72 20 62 65 68 61 76 69 6f 72 20 6f 6e 20 74 68 65 20 77 65 62 73 69 74 65 2e 20 43 6f 6f 6b 69 65 73 20 69 6e 20 74 68 69
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: hirdParty":false},{"id":"1b848f7e-bfe8-443b-bd16-42e04256b763","Name":"_hp2_id.##########","Host":"morningstar.com","IsSession":false,"Length":"395","description":"This cookie is used by Heap Analytics to track user behavior on the website. Cookies in thi
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC1317INData Raw: 2c 22 74 68 69 72 64 50 61 72 74 79 4b 65 79 22 3a 22 22 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 22 43 6f 6f 6b 69 65 5f 66 62 70 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 65 61 39 38 36 34 66 35 2d 31 62 38 31 2d 34 63 65 38 2d 38 39 30 39 2d 61 61 33 62 30 35 35 31 34 32 62 64 22 2c 22 4e 61 6d 65 22 3a 22 5f 67 61 74 5f 55 41 2d 58 58 58 58 58 58 2d 58 22 2c 22 48 6f 73 74 22 3a 22 6d 6f 72 6e 69 6e 67 73 74 61 72 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 30 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 47 6f 6f 67 6c 65 20 41 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ,"thirdPartyKey":"","firstPartyKey":"Cookie_fbp","DurationType":1,"category":null,"isThirdParty":false},{"id":"ea9864f5-1b81-4ce8-8909-aa3b055142bd","Name":"_gat_UA-XXXXXX-X","Host":"morningstar.com","IsSession":false,"Length":"0","description":"Google An
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC1369INData Raw: 37 66 66 39 0d 0a 33 64 63 65 30 32 62 64 22 2c 22 4e 61 6d 65 22 3a 22 4d 52 22 2c 22 48 6f 73 74 22 3a 22 63 2e 62 69 6e 67 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 36 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 64 6f 6d 61 69 6e 20 69 73 20 6f 77 6e 65 64 20 62 79 20 4d 69 63 72 6f 73 6f 66 74 20 2d 20 69 74 20 69 73 20 74 68 65 20 73 69 74 65 20 66 6f 72 20 74 68 65 20 73 65 61 72 63 68 20 65 6e 67 69 6e 65 20 42 69 6e 67 2e 22 2c 22 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 64 6f 6d 61 69 6e 20 69 73 20 6f 77 6e 65 64 20 62 79 20 4d 69 63 72 6f 73 6f 66 74 20 2d 20 69 74 20 69 73 20 74 68 65 20 73 69 74 65 20 66 6f 72 20 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 7ff93dce02bd","Name":"MR","Host":"c.bing.com","IsSession":false,"Length":"6","description":"This domain is owned by Microsoft - it is the site for the search engine Bing.","thirdPartyDescription":"This domain is owned by Microsoft - it is the site for t
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC1369INData Raw: 22 3a 22 43 6f 6f 6b 69 65 75 75 69 64 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 5d 7d 2c 7b 22 48 6f 73 74 4e 61 6d 65 22 3a 22 74 77 69 74 74 65 72 2e 63 6f 6d 22 2c 22 44 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 74 77 69 74 74 65 72 2e 63 6f 6d 22 2c 22 48 6f 73 74 49 64 22 3a 22 48 32 31 22 2c 22 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 50 72 69 76 61 63 79 50 6f 6c 69 63 79 22 3a 22 22 2c 22 43 6f 6f 6b 69 65 73 22 3a 5b 7b 22 69 64 22 3a 22 33 31 64 65 31 34 31 61 2d 38 38 34 33 2d 34 66 61 37 2d 39 65 66 37 2d 61 39 37 61 30 33 37 31 66 38 35 62 22 2c 22 4e 61 6d 65 22 3a 22 70 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ":"Cookieuuid","DurationType":1,"category":null,"isThirdParty":false}]},{"HostName":"twitter.com","DisplayName":"twitter.com","HostId":"H21","Description":"","PrivacyPolicy":"","Cookies":[{"id":"31de141a-8843-4fa7-9ef7-a97a0371f85b","Name":"personalizatio


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          68192.168.2.749808143.204.98.74436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC377OUTGET /content/assets/raw/js/chartbeat.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC634INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 357
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 06:03:33 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:36:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "e552c6699373dceb2693ae39077034a8"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 2816426ad1adbedbdd23d4cdf80c2de2.cloudfront.net (CloudFront), 1.1 5ad96647558bd4911f05189f8afefd98.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: OT_mPUZMrmbm04l3Uo35qZuPkETVC8y593A1XFtBYlPFVj83V-v0Ew==
                                                                                                                                                                                                                                                                                                                                                                          Age: 134752
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC357INData Raw: 2f 2a 20 65 73 6c 69 6e 74 2d 64 69 73 61 62 6c 65 20 2a 2f 0a 76 61 72 20 5f 73 66 5f 61 73 79 6e 63 5f 63 6f 6e 66 69 67 20 3d 20 5f 73 66 5f 61 73 79 6e 63 5f 63 6f 6e 66 69 67 20 7c 7c 20 7b 7d 3b 0a 2f 2a 2a 20 43 4f 4e 46 49 47 55 52 41 54 49 4f 4e 20 53 54 41 52 54 20 2a 2a 2f 0a 5f 73 66 5f 61 73 79 6e 63 5f 63 6f 6e 66 69 67 2e 75 69 64 20 3d 20 36 34 38 37 39 3b 0a 5f 73 66 5f 61 73 79 6e 63 5f 63 6f 6e 66 69 67 2e 64 6f 6d 61 69 6e 20 3d 20 27 6d 6f 72 6e 69 6e 67 73 74 61 72 2e 63 6f 6d 27 3b 0a 5f 73 66 5f 61 73 79 6e 63 5f 63 6f 6e 66 69 67 2e 66 6c 69 63 6b 65 72 43 6f 6e 74 72 6f 6c 20 3d 20 66 61 6c 73 65 3b 0a 5f 73 66 5f 61 73 79 6e 63 5f 63 6f 6e 66 69 67 2e 75 73 65 43 61 6e 6f 6e 69 63 61 6c 20 3d 20 74 72 75 65 3b 0a 5f 73 66 5f 61
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /* eslint-disable */var _sf_async_config = _sf_async_config || {};/** CONFIGURATION START **/_sf_async_config.uid = 64879;_sf_async_config.domain = 'morningstar.com';_sf_async_config.flickerControl = false;_sf_async_config.useCanonical = true;_sf_a


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          69192.168.2.74981318.245.67.1014436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC363OUTGET /js/chartbeat_mab.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: static.chartbeat.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC589INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 24339
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 22:51:13 GMT
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 21 Dec 2023 01:18:23 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 03 Oct 2024 22:51:13 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          ETag: "6583925f-5f13"
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 4d156fc02c81ad97b906c107779265e2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P5
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: UANGBUdXBHt_hUaSI_K120CtGjnG4hXKlDAuh2Krcp6unFxHCw5dqw==
                                                                                                                                                                                                                                                                                                                                                                          Age: 74292
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC15795INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 67 3d 76 6f 69 64 20 30 2c 6d 3d 74 72 75 65 2c 6e 3d 6e 75 6c 6c 2c 6f 3d 66 61 6c 73 65 2c 70 3d 74 68 69 73 3b 0a 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 61 3b 69 66 28 62 3d 3d 22 6f 62 6a 65 63 74 22 29 69 66 28 61 29 7b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 72 65 74 75 72 6e 22 61 72 72 61 79 22 3b 65 6c 73 65 20 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 4f 62 6a 65 63 74 29 72 65 74 75 72 6e 20 62 3b 76 61 72 20 63 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 61 29 3b 69 66 28 63 3d 3d 22 5b 6f 62 6a 65 63 74 20 57 69 6e 64 6f 77 5d 22 29 72 65 74 75 72 6e 22 6f 62 6a 65 63
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (function(){var g=void 0,m=true,n=null,o=false,p=this;function aa(a){var b=typeof a;if(b=="object")if(a){if(a instanceof Array)return"array";else if(a instanceof Object)return b;var c=Object.prototype.toString.call(a);if(c=="[object Window]")return"objec
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC8544INData Raw: 6f 72 28 72 3d 31 36 3b 72 3c 38 30 3b 72 2b 2b 29 6a 5b 72 5d 3d 28 6a 5b 72 2d 33 5d 5e 6a 5b 72 2d 38 5d 5e 6a 5b 72 2d 31 34 5d 5e 6a 5b 72 2d 31 36 5d 29 3c 3c 31 7c 28 6a 5b 72 2d 33 5d 5e 6a 5b 72 2d 38 5d 5e 6a 5b 72 2d 31 34 5d 5e 6a 5b 72 2d 31 36 5d 29 3e 3e 3e 33 31 3b 62 3d 63 3b 69 3d 64 3b 6b 3d 65 3b 6c 3d 66 3b 73 3d 68 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 30 3b 72 2b 2b 29 75 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 72 2f 32 30 29 2c 75 3d 28 62 3c 3c 35 7c 62 3e 3e 3e 32 37 29 2b 28 75 3d 3d 30 3f 69 26 6b 5e 7e 69 26 6c 3a 75 3d 3d 31 3f 69 5e 6b 5e 6c 3a 75 3d 3d 32 3f 69 26 6b 5e 69 26 6c 5e 6b 26 6c 3a 69 5e 6b 5e 6c 29 2b 73 2b 61 5b 75 5d 2b 6a 5b 72 5d 26 34 32 39 34 39 36 37 32 39 35 2c 73 3d 6c 2c 6c 3d 6b 2c 6b 3d 69 3c 3c 33 30 7c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: or(r=16;r<80;r++)j[r]=(j[r-3]^j[r-8]^j[r-14]^j[r-16])<<1|(j[r-3]^j[r-8]^j[r-14]^j[r-16])>>>31;b=c;i=d;k=e;l=f;s=h;for(r=0;r<80;r++)u=Math.floor(r/20),u=(b<<5|b>>>27)+(u==0?i&k^~i&l:u==1?i^k^l:u==2?i&k^i&l^k&l:i^k^l)+s+a[u]+j[r]&4294967295,s=l,l=k,k=i<<30|


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          70192.168.2.749807143.204.98.1124436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC569OUTGET /content/assets/0be1a28.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 97516
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:26 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:56 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "4ece4758bf37d67e581cbbd05954e9d9"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 da4de4427d18bee1d3254f1bbdad25f2.cloudfront.net (CloudFront), 1.1 ba77f90aac0ddbc2c4c2c02062fac762.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: ZcRaRSL_mQu2tzYYc1Q5XMkGV2BZ9vJIOGSKuS8OL2i0GBMwITPvUg==
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC16384INData Raw: 28 77 69 6e 64 6f 77 2e 69 72 69 64 69 75 6d 57 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 69 72 69 64 69 75 6d 57 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 30 5d 2c 7b 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 6d 64 73 2f 66 69 65 6c 64 2d 65 72 72 6f 72 2f 70 61 63 6b 61 67 65 2e 6a 73 6f 6e 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 7b 22 6e 61 6d 65 22 3a 22 40 6d 64 73 2f 66 69 65 6c 64 2d 65 72 72 6f 72 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 33 2e 32 2e 38 22 2c 22 6c 69 63 65 6e 73 65 22 3a 22 49 53 43 22 2c 22 61 75 74 68 6f 72 22 3a 22 64 65 73 69 67 6e 73 79 73 74 65 6d 40 6d 6f 72 6e 69 6e 67 73 74 61 72 2e 63 6f 6d 22 2c 22
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (window.iridiumWebpackJsonp=window.iridiumWebpackJsonp||[]).push([[20],{"./node_modules/@mds/field-error/package.json":function(e){e.exports=JSON.parse('{"name":"@mds/field-error","version":"3.2.8","license":"ISC","author":"designsystem@morningstar.com","
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC561INData Raw: 2e 31 31 35 4d 37 2e 35 20 34 2e 35 6c 33 20 33 5c 5c 22 2f 3e 3c 70 61 74 68 20 76 65 63 74 6f 72 2d 65 66 66 65 63 74 3d 5c 5c 22 6e 6f 6e 2d 73 63 61 6c 69 6e 67 2d 73 74 72 6f 6b 65 5c 5c 22 20 66 69 6c 6c 3d 5c 5c 22 6e 6f 6e 65 5c 5c 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 5c 5c 22 31 30 5c 5c 22 20 64 3d 5c 5c 22 4d 31 32 2e 35 20 39 76 34 2e 35 68 2d 31 30 76 2d 31 32 48 37 5c 5c 22 2f 3e 3c 2f 73 76 67 3e 5c 5c 6e 22 2c 22 63 75 72 73 6f 72 22 3a 22 3c 73 76 67 20 66 6f 63 75 73 61 62 6c 65 3d 5c 5c 22 66 61 6c 73 65 5c 5c 22 20 78 6d 6c 6e 73 3d 5c 5c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 5c 5c 22 20 76 69 65 77 42 6f 78 3d 5c 5c 22 30 20 30 20 31 35 20 31 35 5c 5c 22 3e 3c 70 61 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .115M7.5 4.5l3 3\\"/><path vector-effect=\\"non-scaling-stroke\\" fill=\\"none\\" stroke-miterlimit=\\"10\\" d=\\"M12.5 9v4.5h-10v-12H7\\"/></svg>\\n","cursor":"<svg focusable=\\"false\\" xmlns=\\"http://www.w3.org/2000/svg\\" viewBox=\\"0 0 15 15\\"><pat
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC16384INData Raw: 68 20 66 69 6c 6c 3d 5c 5c 22 6e 6f 6e 65 5c 5c 22 20 76 65 63 74 6f 72 2d 65 66 66 65 63 74 3d 5c 5c 22 6e 6f 6e 2d 73 63 61 6c 69 6e 67 2d 73 74 72 6f 6b 65 5c 5c 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 5c 5c 22 31 30 5c 5c 22 20 64 3d 5c 5c 22 4d 31 32 2e 35 20 35 2e 35 76 38 68 2d 31 30 76 2d 31 32 68 36 6c 34 20 34 7a 5c 5c 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 5c 5c 22 6e 6f 6e 65 5c 5c 22 20 76 65 63 74 6f 72 2d 65 66 66 65 63 74 3d 5c 5c 22 6e 6f 6e 2d 73 63 61 6c 69 6e 67 2d 73 74 72 6f 6b 65 5c 5c 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 5c 5c 22 31 30 5c 5c 22 20 64 3d 5c 5c 22 4d 31 32 2e 35 20 35 2e 35 68 2d 34 76 2d 34 4d 34 20 37 2e 35 68 37 4d 34 20 35 2e 35 68 32 4d 34 20 39 2e 35 68 37 5c 5c 22
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: h fill=\\"none\\" vector-effect=\\"non-scaling-stroke\\" stroke-miterlimit=\\"10\\" d=\\"M12.5 5.5v8h-10v-12h6l4 4z\\"/><path fill=\\"none\\" vector-effect=\\"non-scaling-stroke\\" stroke-miterlimit=\\"10\\" d=\\"M12.5 5.5h-4v-4M4 7.5h7M4 5.5h2M4 9.5h7\\"
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC16384INData Raw: 35 33 2e 38 35 33 20 30 20 30 30 2e 36 35 33 2d 2e 33 41 31 2e 30 37 34 20 31 2e 30 37 34 20 30 20 30 30 39 20 35 2e 39 34 39 7a 5c 5c 22 2f 3e 3c 2f 73 76 67 3e 5c 5c 6e 22 2c 22 69 70 2d 73 65 63 74 6f 72 2d 63 6f 6e 73 75 6d 65 72 2d 63 79 63 6c 69 63 61 6c 22 3a 22 3c 73 76 67 20 66 6f 63 75 73 61 62 6c 65 3d 5c 5c 22 66 61 6c 73 65 5c 5c 22 20 78 6d 6c 6e 73 3d 5c 5c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 5c 5c 22 20 76 69 65 77 42 6f 78 3d 5c 5c 22 30 20 30 20 31 35 20 31 35 5c 5c 22 3e 3c 70 61 74 68 20 73 74 72 6f 6b 65 3d 5c 5c 22 6e 6f 6e 65 5c 5c 22 20 64 3d 5c 5c 22 4d 31 20 31 2e 31 32 34 68 31 33 76 31 33 48 31 7a 6d 31 32 2e 31 35 33 20 38 2e 37 35 34 56 38 2e 33 33 31 61 31 2e 38 31 32 20 31 2e 38
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 53.853 0 00.653-.3A1.074 1.074 0 009 5.949z\\"/></svg>\\n","ip-sector-consumer-cyclical":"<svg focusable=\\"false\\" xmlns=\\"http://www.w3.org/2000/svg\\" viewBox=\\"0 0 15 15\\"><path stroke=\\"none\\" d=\\"M1 1.124h13v13H1zm12.153 8.754V8.331a1.812 1.8
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC5608INData Raw: 3d 5c 5c 22 6e 6f 6e 2d 73 63 61 6c 69 6e 67 2d 73 74 72 6f 6b 65 5c 5c 22 20 66 69 6c 6c 3d 5c 5c 22 6e 6f 6e 65 5c 5c 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 5c 5c 22 31 30 5c 5c 22 20 64 3d 5c 5c 22 4d 36 20 33 2e 35 68 37 4d 36 20 37 2e 35 68 37 4d 36 20 31 31 2e 35 68 37 4d 32 20 33 2e 35 68 32 4d 32 20 37 2e 35 68 32 4d 32 20 31 31 2e 35 68 32 5c 5c 22 2f 3e 3c 2f 73 76 67 3e 5c 5c 6e 22 2c 22 6c 6f 63 6b 2d 63 6c 6f 73 65 22 3a 22 3c 73 76 67 20 66 6f 63 75 73 61 62 6c 65 3d 5c 5c 22 66 61 6c 73 65 5c 5c 22 20 78 6d 6c 6e 73 3d 5c 5c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 5c 5c 22 20 76 69 65 77 42 6f 78 3d 5c 5c 22 30 20 30 20 31 35 20 31 35 5c 5c 22 3e 3c 70 61 74 68 20 76 65 63 74 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: =\\"non-scaling-stroke\\" fill=\\"none\\" stroke-miterlimit=\\"10\\" d=\\"M6 3.5h7M6 7.5h7M6 11.5h7M2 3.5h2M2 7.5h2M2 11.5h2\\"/></svg>\\n","lock-close":"<svg focusable=\\"false\\" xmlns=\\"http://www.w3.org/2000/svg\\" viewBox=\\"0 0 15 15\\"><path vecto
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC7216INData Raw: 72 6f 6b 65 5c 5c 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 5c 5c 22 31 30 5c 5c 22 2f 3e 3c 70 61 74 68 20 73 74 72 6f 6b 65 3d 5c 5c 22 6e 6f 6e 65 5c 5c 22 20 64 3d 5c 5c 22 4d 36 2e 38 37 35 20 31 30 2e 37 35 68 31 2e 32 35 56 31 32 68 2d 31 2e 32 35 7a 4d 38 2e 31 32 31 20 39 2e 35 68 2d 31 2e 32 35 61 34 2e 30 31 35 20 34 2e 30 31 35 20 30 20 30 31 31 2e 31 38 37 2d 32 2e 34 34 31 41 32 2e 38 30 36 20 32 2e 38 30 36 20 30 20 30 30 38 2e 38 37 35 20 35 2e 35 61 31 2e 33 37 35 20 31 2e 33 37 35 20 30 20 30 30 2d 32 2e 37 35 20 30 68 2d 31 2e 32 35 61 32 2e 36 32 35 20 32 2e 36 32 35 20 30 20 30 31 35 2e 32 35 20 30 20 34 2e 30 30 37 20 34 2e 30 30 37 20 30 20 30 31 2d 31 2e 31 38 33 20 32 2e 34 34 32 41 32 2e 38 37 35 20 32 2e 38 37
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: roke\\" stroke-miterlimit=\\"10\\"/><path stroke=\\"none\\" d=\\"M6.875 10.75h1.25V12h-1.25zM8.121 9.5h-1.25a4.015 4.015 0 011.187-2.441A2.806 2.806 0 008.875 5.5a1.375 1.375 0 00-2.75 0h-1.25a2.625 2.625 0 015.25 0 4.007 4.007 0 01-1.183 2.442A2.875 2.87
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC12792INData Raw: 65 5f 6d 6f 64 75 6c 65 73 2f 40 6d 64 73 2f 69 63 6f 6e 2f 73 72 63 2f 69 63 6f 6e 2e 76 75 65 3f 76 75 65 26 74 79 70 65 3d 73 74 79 6c 65 26 69 6e 64 65 78 3d 30 26 6c 61 6e 67 3d 73 63 73 73 26 6d 6f 64 75 6c 65 3d 74 72 75 65 26 22 29 2c 6c 3d 6f 2e 6e 28 6e 29 3b 6f 2e 64 28 74 2c 22 64 65 66 61 75 6c 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 61 7d 29 29 7d 2c 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 6d 64 73 2f 69 6e 70 75 74 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 6d 64 73 2f 6c 6f 61 64 65 72 2f 70 61 63 6b 61 67 65 2e 6a 73 6f 6e 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 7b 22 6e 61 6d 65 22 3a 22 40 6d 64 73 2f 6c 6f 61 64 65 72 22 2c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: e_modules/@mds/icon/src/icon.vue?vue&type=style&index=0&lang=scss&module=true&"),l=o.n(n);o.d(t,"default",(function(){return l.a}))},"./node_modules/@mds/input/node_modules/@mds/loader/package.json":function(e){e.exports=JSON.parse('{"name":"@mds/loader",


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          71192.168.2.749810143.204.98.74436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC390OUTGET /content/assets/raw/js/spam-protection-eloqua.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC634INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 899
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 01:00:19 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:36:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "b0ca89f543d7698386eeab2bd0cb1425"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 fce673b0e9c8ffbca0678547d3b9c424.cloudfront.net (CloudFront), 1.1 ef13dd533b8dc9dcfdc35449cf88f808.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: dzajaSG7Aa-M0Iw24_FVT4Wv7gl7BMnUQfpentTrotaGPUpqw601cQ==
                                                                                                                                                                                                                                                                                                                                                                          Age: 152947
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC899INData Raw: 66 75 6e 63 74 69 6f 6e 20 67 65 74 45 6c 71 46 6f 72 6d 53 75 62 6d 69 73 73 69 6f 6e 54 6f 6b 65 6e 28 67 2c 20 63 2c 20 61 78 69 6f 6d 42 61 73 65 55 72 6c 29 20 7b 0a 09 63 6f 6e 73 74 20 65 20 3d 20 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 3b 0a 09 63 6f 6e 73 74 20 62 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 67 29 3b 0a 09 69 66 20 28 62 20 26 26 20 62 2e 65 6c 65 6d 65 6e 74 73 2e 6e 61 6d 65 64 49 74 65 6d 28 27 65 6c 71 46 6f 72 6d 53 75 62 6d 69 73 73 69 6f 6e 54 6f 6b 65 6e 27 29 29 20 7b 0a 09 09 63 6f 6e 73 74 20 61 20 3d 20 60 24 7b 61 78 69 6f 6d 42 61 73 65 55 72 6c 7d 2f 61 70 69 2d 63 6f 72 70 6f 72 61 74 65 2f 61 78 69 6f 6d 2f 61 6d 61 2f 76 32 2f 66 6f 72 6d 73 75 62 6d 69 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: function getElqFormSubmissionToken(g, c, axiomBaseUrl) {const e = new XMLHttpRequest();const b = document.getElementById(g);if (b && b.elements.namedItem('elqFormSubmissionToken')) {const a = `${axiomBaseUrl}/api-corporate/axiom/ama/v2/formsubmit


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          72192.168.2.749814152.195.15.584436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC357OUTGET /scripts/bizible.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.bizible.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC377INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Age: 80029
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:25 GMT
                                                                                                                                                                                                                                                                                                                                                                          Etag: "57b0e891d911db1:0+ident"
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Sat, 28 Sep 2024 19:06:49 GMT
                                                                                                                                                                                                                                                                                                                                                                          Server: ECS (lhd/359D)
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSub
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 68594
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC16383INData Raw: ef bb bf 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 51 3d 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 66 75 6e 63 74 69 6f 6e 20 6c 28 6e 2c 6d 2c 72 29 7b 76 61 72 20 74 3d 6e 2e 6c 65 6e 67 74 68 2c 70 2c 76 3b 6d 3d 6d 7c 7c 5b 30 5d 3b 72 3d 72 7c 7c 30 3b 76 61 72 20 77 3d 72 3e 3e 3e 33 3b 69 66 28 30 21 3d 3d 74 25 32 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 53 74 72 69 6e 67 20 6f 66 20 48 45 58 20 74 79 70 65 20 6d 75 73 74 20 62 65 20 69 6e 20 62 79 74 65 20 69 6e 63 72 65 6d 65 6e 74 73 22 29 3b 66 6f 72 28 70 3d 30 3b 70 3c 74 3b 70 2b 3d 32 29 7b 76 61 72 20 78 3d 70 61 72 73 65 49 6e 74 28 6e 2e 73 75 62 73 74 72 28 70 2c 32 29 2c 31 36 29 3b 69 66 28 69 73 4e 61 4e 28 78 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 53 74 72 69 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (function(){var Q={};(function(d){function l(n,m,r){var t=n.length,p,v;m=m||[0];r=r||0;var w=r>>>3;if(0!==t%2)throw Error("String of HEX type must be in byte increments");for(p=0;p<t;p+=2){var x=parseInt(n.substr(p,2),16);if(isNaN(x))throw Error("Strin
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC1INData Raw: 61
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: a
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC16383INData Raw: 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 28 61 3d 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 61 63 74 69 6f 6e 22 29 29 26 26 28 61 3d 61 2e 76 61 6c 75 65 29 26 26 61 2e 6d 61 74 63 68 28 2f 73 61 6c 65 73 66 6f 72 63 65 5c 2e 63 6f 6d 5c 2f 73 65 72 76 6c 65 74 5c 2f 73 65 72 76 6c 65 74 5c 2e 77 65 62 74 6f 6c 65 61 64 2f 69 29 3f 0a 21 30 3a 21 31 7d 3b 62 2e 53 68 6f 75 6c 64 41 74 74 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 64 2e 53 65 74 74 69 6e 67 4d 61 6e 61 67 65 72 2e 47 65 74 44 65 74 61 63 68 46 6f 72 6d 52 65 67 45 78 70 28 29 2c 63 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 72 65 74 75 72 6e 21 61 7c 7c 21 61 2e 74 65 73 74 28 63 29 7d 3b 62 2e 41 74 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: d=function(a){return(a=a.getAttributeNode("action"))&&(a=a.value)&&a.match(/salesforce\.com\/servlet\/servlet\.webtolead/i)?!0:!1};b.ShouldAttach=function(){var a=d.SettingManager.GetDetachFormRegExp(),c=document.location.href;return!a||!a.test(c)};b.Att
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC16383INData Raw: 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 28 29 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 29 2c 63 2e 73 72 63 3d 61 7d 7d 3b 62 2e 43 72 65 61 74 65 41 73 79 6e 63 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 61 2e 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3b 61 2e 61 73 79 6e 63 3d 21 30 3b 72 65 74 75 72 6e 20 61 7d 3b 62 2e 50 75 73 68 50 61 67 65 56 69 65 77 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 0a 7b 5f 62 69 7a 5f 72 3a 64 6f 63 75 6d 65 6e 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ScriptElement(),document.getElementsByTagName("head")[0].appendChild(c),c.src=a}};b.CreateAsyncScriptElement=function(){var a=document.createElement("script");a.type="text/javascript";a.async=!0;return a};b.PushPageView=function(a){var c={_biz_r:document
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC2INData Raw: 7d 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: };
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC16383INData Raw: 64 2e 70 72 6f 74 6f 74 79 70 65 2e 52 65 70 6f 72 74 55 73 65 72 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 50 75 73 68 28 22 55 73 65 72 22 2c 6c 29 7d 3b 64 2e 70 72 6f 74 6f 74 79 70 65 2e 41 74 74 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 74 68 69 73 2e 5f 71 75 65 75 65 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 5f 71 75 65 75 65 5b 62 5d 3b 6c 2e 50 75 73 68 28 61 2e 74 79 70 65 2c 61 2e 64 61 74 61 29 7d 74 68 69 73 2e 5f 63 61 6c 6c 62 61 63 6b 73 2e 70 75 73 68 28 6c 29 7d 3b 0a 72 65 74 75 72 6e 20 64 7d 28 29 3b 77 69 6e 64 6f 77 2e 42 69 7a 69 62 6c 65 3d 77 69 6e 64 6f 77 2e 42 69 7a 69 62 6c 65 7c 7c 7b 5f 71 75 65 75 65 3a 5b 5d 2c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: d.prototype.ReportUser=function(l){return this.Push("User",l)};d.prototype.Attach=function(l){for(var b=0;b<this._queue.length;b++){var a=this._queue[b];l.Push(a.type,a.data)}this._callbacks.push(l)};return d}();window.Bizible=window.Bizible||{_queue:[],
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:25 UTC3059INData Raw: 70 72 6f 74 6f 74 79 70 65 2e 43 68 65 63 6b 44 6f 63 75 6d 65 6e 74 4c 6f 63 61 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 5f 64 6f 63 75 6d 65 6e 74 4c 6f 63 61 74 69 6f 6e 21 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 7b 76 61 72 20 61 3d 7b 5f 62 69 7a 5f 72 3a 74 68 69 73 2e 5f 64 6f 63 75 6d 65 6e 74 4c 6f 63 61 74 69 6f 6e 2c 5f 62 69 7a 5f 68 3a 64 2e 55 74 69 6c 73 2e 47 65 74 43 6c 69 65 6e 74 48 61 73 68 28 29 7d 3b 64 2e 43 6f 6d 6d 2e 50 75 73 68 41 6e 64 53 75 62 6d 69 74 28 22 69 70 76 22 2c 61 29 3b 74 68 69 73 2e 5f 64 6f 63 75 6d 65 6e 74 4c 6f 63 61 74 69 6f 6e 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 7d 7d 3b 62 2e 41 74 74 61 63 68 43 68 61 74 3d 66
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: prototype.CheckDocumentLocation=function(){if(this._documentLocation!=document.location.href){var a={_biz_r:this._documentLocation,_biz_h:d.Utils.GetClientHash()};d.Comm.PushAndSubmit("ipv",a);this._documentLocation=document.location.href}};b.AttachChat=f


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          73192.168.2.749818104.18.86.424436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC619OUTGET /scripttemplates/202409.1.0/assets/otFlat.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:26 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-MD5: RGlYb2KBTfdkPpxIxwwu0g==
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 01 Oct 2024 02:23:54 GMT
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 719d70ef-001e-0025-2e4f-140b39000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                          Age: 76257
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8ccf574cbda24232-EWR
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC516INData Raw: 33 34 66 32 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 46 6c 61 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 59 6d 46 75 62 6d 56 79 4c 58 4e 6b 61 79 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 52 6d 78 68 64 43 49 2b 50 47 52 70 64 69 42 79 62 32 78 6c 50 53 4a 6b 61 57 46 73 62 32 63 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6b 61 79 31 6a 62 32 35 30 59 57 6c 75 5a 58 49 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6b 61 79 31 79 62 33 63 69 50 6a 78 6b 61 58 59 67 61 57 51 39 49 6d 39 75 5a 58 52
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 34f2 { "name": "otFlat", "html": "PGRpdiBpZD0ib25ldHJ1c3QtYmFubmVyLXNkayIgY2xhc3M9Im90RmxhdCI+PGRpdiByb2xlPSJkaWFsb2ciPjxkaXYgY2xhc3M9Im90LXNkay1jb250YWluZXIiPjxkaXYgY2xhc3M9Im90LXNkay1yb3ciPjxkaXYgaWQ9Im9uZXR
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC1369INData Raw: 63 6d 56 6d 50 53 49 6a 49 6a 35 77 62 32 78 70 59 33 6b 38 4c 32 45 2b 50 43 39 6b 61 58 59 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 5a 48 42 6b 4c 57 4e 76 62 6e 52 68 61 57 35 6c 63 69 49 2b 50 47 67 7a 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6b 63 47 51 74 64 47 6c 30 62 47 55 69 50 6c 64 6c 49 47 4e 76 62 47 78 6c 59 33 51 67 5a 47 46 30 59 53 42 70 62 69 42 76 63 6d 52 6c 63 69 42 30 62 79 42 77 63 6d 39 32 61 57 52 6c 4f 6a 77 76 61 44 4d 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 5a 48 42 6b 4c 57 4e 76 62 6e 52 6c 62 6e 51 69 50 6a 78 77 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6b 63 47 51 74 5a 47 56 7a 59 79 49 2b 5a 47 56 7a 59 33 4a 70 63 48 52 70 62 32 34 38 4c 33 41 2b 50 43 39 6b 61 58 59
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: cmVmPSIjIj5wb2xpY3k8L2E+PC9kaXY+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRhaW5lciI+PGgzIGNsYXNzPSJvdC1kcGQtdGl0bGUiPldlIGNvbGxlY3QgZGF0YSBpbiBvcmRlciB0byBwcm92aWRlOjwvaDM+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRlbnQiPjxwIGNsYXNzPSJvdC1kcGQtZGVzYyI+ZGVzY3JpcHRpb248L3A+PC9kaXY
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC1369INData Raw: 6a 34 38 4c 32 52 70 64 6a 34 38 49 53 30 74 49 45 4e 73 62 33 4e 6c 49 45 4a 31 64 48 52 76 62 69 42 46 54 6b 51 74 4c 54 34 38 4c 32 52 70 64 6a 34 38 4c 32 52 70 64 6a 34 3d 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 73 73 22 3a 20 22 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 31 38 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 46 6c 61 74 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 7a 2d 69 6e 64 65 78 3a 32 31 34 37 34 38 33 36 34 35 3b 62 6f 74 74 6f 6d 3a 30 3b 72 69 67 68 74 3a 30 3b 6c 65 66 74 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 6d 61 78 2d 68
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: j48L2Rpdj48IS0tIENsb3NlIEJ1dHRvbiBFTkQtLT48L2Rpdj48L2Rpdj4=", "css": "#onetrust-banner-sdk{box-shadow:0 0 18px rgba(0,0,0,.2)}#onetrust-banner-sdk.otFlat{position:fixed;z-index:2147483645;bottom:0;right:0;left:0;background-color:#fff;max-h
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC1369INData Raw: 63 79 2d 74 69 74 6c 65 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 64 69 6d 67 72 61 79 3b 66 6c 6f 61 74 3a 6c 65 66 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 2d 70 61 72 65 6e 74 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: cy-title,#onetrust-banner-sdk #onetrust-policy-text{color:dimgray;float:left}#onetrust-banner-sdk #onetrust-button-group-parent{min-height:1px;text-align:center}#onetrust-banner-sdk #onetrust-button-group{display:inline-block}#onetrust-banner-sdk #onetrus
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC1369INData Raw: 74 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 77 69 64 74 68 3a 61 75 74 6f 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 32 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 20 2a 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: t{cursor:pointer;width:auto;height:auto;border:none;padding:0;padding-right:3px;margin:0 0 10px;font-size:.82em;line-height:1.4}#onetrust-banner-sdk .banner-option-input *{pointer-events:none;font-size:inherit;line-height:inherit}#onetrust-banner-sdk .ban
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC1369INData Raw: 74 61 69 6e 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 64 65 74 61 69 6c 73 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 64 70 64 2d 63 6f 6e 74 61 69 6e 65 72 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 23 6f 6e 65 74 72 75 73 74 2d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: tainer,#onetrust-banner-sdk .banner-option-details{transition:all 300ms ease-in 0s;-webkit-transition:all 300ms ease-in 0s;-moz-transition:all 300ms ease-in 0s;-o-transition:all 300ms ease-in 0s}#onetrust-banner-sdk .ot-dpd-container{float:left}#onetrust-
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC1369INData Raw: 73 63 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 64 70 64 2d 64 65 73 63 3e 2e 6f 74 2d 62 2d 61 64 64 6c 2d 64 65 73 63 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 32 35 70 78 29 7b 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 63 6c 6f 73 65 2d 62 74 6e 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 36 70 78 3b 72 69 67 68 74 3a 32 70 78 7d 23 6f 6e 65 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: sc{margin-bottom:10px}#onetrust-banner-sdk .ot-dpd-desc>.ot-b-addl-desc{margin-top:10px;margin-bottom:10px;font-size:1em}@media only screen and (max-width: 425px){#onetrust-banner-sdk #onetrust-close-btn-container{position:absolute;top:6px;right:2px}#onet
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC1369INData Raw: 74 74 6f 6e 2d 67 72 6f 75 70 20 62 75 74 74 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 68 61 73 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 62 75 74 74 6f 6e 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 68 61 73 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 62 75 74 74 6f 6e 20 23 6f 6e 65 74 72 75 73 74 2d 72 65 6a 65 63
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: tton-group button{display:inline-block}#onetrust-banner-sdk #onetrust-button-group{margin-right:0;text-align:center}#onetrust-banner-sdk .has-reject-all-button #onetrust-pc-btn-handler{float:left}#onetrust-banner-sdk .has-reject-all-button #onetrust-rejec
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC1369INData Raw: 68 61 6e 64 6c 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 77 69 64 74 68 3a 31 30 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 20 23 6f 6e 65 74 72 75 73 74 2d 61 63 63 65 70 74 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 20 23 6f 6e 65 74 72 75 73 74 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 68 61
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: handler,#onetrust-banner-sdk.ot-iab-2 #onetrust-button-group #onetrust-pc-btn-handler{width:100%}#onetrust-banner-sdk.ot-iab-2 #onetrust-button-group #onetrust-accept-btn-handler,#onetrust-banner-sdk.ot-iab-2 #onetrust-button-group #onetrust-reject-all-ha
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC1369INData Raw: 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 7b 77 69 64 74 68 3a 35 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 69 74 6c 65 7b 77 69 64 74 68 3a 35 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 65 78 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 3a 6e 6f 74 28 2e 6f 74 2d 64 70 64 2d 64 65 73 63 29 3e 2e 6f 74 2d 62 2d 61 64 64 6c 2d 64 65 73 63 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 65 6d 3b 77 69 64 74 68 3a 35 30
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: #onetrust-banner-sdk .ot-optout-signal{width:50%}#onetrust-banner-sdk.ot-iab-2 #onetrust-policy-title{width:50%}#onetrust-banner-sdk.ot-iab-2 #onetrust-policy-text,#onetrust-banner-sdk.ot-iab-2 :not(.ot-dpd-desc)>.ot-b-addl-desc{margin-bottom:1em;width:50


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          74192.168.2.749817104.18.86.424436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC626OUTGET /scripttemplates/202409.1.0/assets/v2/otPcCenter.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:26 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-MD5: vNMewq08o3u2s0ZPUoZf8g==
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 01 Oct 2024 02:23:56 GMT
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 68a3a6eb-201e-0039-424f-14d32e000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                          Age: 76257
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8ccf574c6d63423e-EWR
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC516INData Raw: 37 63 34 63 0d 0a 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 50 63 43 65 6e 74 65 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 63 47 4d 74 63 32 52 72 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 52 51 59 30 4e 6c 62 6e 52 6c 63 69 42 76 64 43 31 6f 61 57 52 6c 49 47 39 30 4c 57 5a 68 5a 47 55 74 61 57 34 69 50 6a 78 6b 61 58 59 67 63 6d 39 73 5a 54 30 69 5a 47 6c 68 62 47 39 6e 49 69 42 68 63 6d 6c 68 4c 57 31 76 5a 47 46 73 50 53 4a 30 63 6e 56 6c 49 6a 34 38 49 53 30 74 49 45 4e 73 62 33 4e 6c 49 45 4a 31 64 48 52 76 62 69 41 74 4c 54 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 7c4c { "name": "otPcCenter", "html": "PGRpdiBpZD0ib25ldHJ1c3QtcGMtc2RrIiBjbGFzcz0ib3RQY0NlbnRlciBvdC1oaWRlIG90LWZhZGUtaW4iPjxkaXYgcm9sZT0iZGlhbG9nIiBhcmlhLW1vZGFsPSJ0cnVlIj48IS0tIENsb3NlIEJ1dHRvbiAtLT48ZGl2IGNsYXNzPSJvdC1
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC1369INData Raw: 51 6e 56 30 64 47 39 75 49 43 30 74 50 6a 78 6b 61 58 59 67 61 57 51 39 49 6d 39 30 4c 58 42 6a 4c 57 4e 76 62 6e 52 6c 62 6e 51 69 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 77 59 79 31 7a 59 33 4a 76 62 47 78 69 59 58 49 69 50 6a 78 6f 4d 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 64 47 6c 30 62 47 55 69 50 6c 6c 76 64 58 49 67 55 48 4a 70 64 6d 46 6a 65 54 77 76 61 44 49 2b 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 5a 47 56 7a 59 79 49 2b 50 43 39 6b 61 58 59 2b 50 47 4a 31 64 48 52 76 62 69 42 70 5a 44 30 69 59 57 4e 6a 5a 58 42 30 4c 58 4a 6c 59 32 39 74 62 57 56 75 5a 47 56 6b 4c 57 4a 30 62 69 31 6f 59 57 35 6b 62 47 56 79 49 6a 35 42 62 47 78 76 64 79 42 68 62 47 77 38 4c 32 4a 31 64 48 52 76 62 6a 34 38 63 32 56 6a 64 47 6c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: QnV0dG9uIC0tPjxkaXYgaWQ9Im90LXBjLWNvbnRlbnQiIGNsYXNzPSJvdC1wYy1zY3JvbGxiYXIiPjxoMiBpZD0ib3QtcGMtdGl0bGUiPllvdXIgUHJpdmFjeTwvaDI+PGRpdiBpZD0ib3QtcGMtZGVzYyI+PC9kaXY+PGJ1dHRvbiBpZD0iYWNjZXB0LXJlY29tbWVuZGVkLWJ0bi1oYW5kbGVyIj5BbGxvdyBhbGw8L2J1dHRvbj48c2VjdGl
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC1369INData Raw: 57 4e 6a 62 33 4a 6b 61 57 39 75 49 45 64 79 62 33 56 77 49 48 4e 6c 59 33 52 70 62 32 34 67 5a 57 35 6b 63 79 41 74 4c 54 34 38 4c 33 4e 6c 59 33 52 70 62 32 34 2b 50 43 39 6b 61 58 59 2b 50 48 4e 6c 59 33 52 70 62 32 34 67 61 57 51 39 49 6d 39 30 4c 58 42 6a 4c 57 78 7a 64 43 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 68 70 5a 47 55 67 62 33 51 74 61 47 39 7a 64 48 4d 74 64 57 6b 67 62 33 51 74 63 47 4d 74 63 32 4e 79 62 32 78 73 59 6d 46 79 49 6a 34 38 5a 47 6c 32 49 47 6c 6b 50 53 4a 76 64 43 31 77 59 79 31 6f 5a 48 49 69 50 6a 78 6b 61 58 59 67 61 57 51 39 49 6d 39 30 4c 57 78 7a 64 43 31 30 61 58 52 73 5a 53 49 2b 50 47 4a 31 64 48 52 76 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 62 47 6c 75 61 79 31 69 64 47 34 67 59 6d 46 6a 61 79 31 69
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: WNjb3JkaW9uIEdyb3VwIHNlY3Rpb24gZW5kcyAtLT48L3NlY3Rpb24+PC9kaXY+PHNlY3Rpb24gaWQ9Im90LXBjLWxzdCIgY2xhc3M9Im90LWhpZGUgb3QtaG9zdHMtdWkgb3QtcGMtc2Nyb2xsYmFyIj48ZGl2IGlkPSJvdC1wYy1oZHIiPjxkaXYgaWQ9Im90LWxzdC10aXRsZSI+PGJ1dHRvbiBjbGFzcz0ib3QtbGluay1idG4gYmFjay1i
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC1369INData Raw: 39 6b 61 58 59 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 62 48 4e 30 4c 58 4e 31 59 6d 68 6b 63 69 49 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 56 68 63 6d 4e 6f 4c 57 4e 75 64 48 49 69 50 6a 78 77 49 48 4a 76 62 47 55 39 49 6e 4e 30 59 58 52 31 63 79 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6a 63 6d 34 74 63 6d 52 79 49 6a 34 38 4c 33 41 2b 50 47 6c 75 63 48 56 30 49 47 6c 6b 50 53 4a 32 5a 57 35 6b 62 33 49 74 63 32 56 68 63 6d 4e 6f 4c 57 68 68 62 6d 52 73 5a 58 49 69 49 48 52 35 63 47 55 39 49 6e 52 6c 65 48 51 69 49 47 35 68 62 57 55 39 49 6e 5a 6c 62 6d 52 76 63 69 31 7a 5a 57 46 79 59 32 67 74 61 47 46 75 5a 47 78 6c 63 69 49 2b 49 44 78 7a 64 6d 63 67 65 47 31 73 62 6e 4d 39 49 6d 68 30 64
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 9kaXY+PGRpdiBjbGFzcz0ib3QtbHN0LXN1YmhkciI+PGRpdiBjbGFzcz0ib3Qtc2VhcmNoLWNudHIiPjxwIHJvbGU9InN0YXR1cyIgY2xhc3M9Im90LXNjcm4tcmRyIj48L3A+PGlucHV0IGlkPSJ2ZW5kb3Itc2VhcmNoLWhhbmRsZXIiIHR5cGU9InRleHQiIG5hbWU9InZlbmRvci1zZWFyY2gtaGFuZGxlciI+IDxzdmcgeG1sbnM9Imh0d
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC1369INData Raw: 34 50 53 49 77 49 44 41 67 4e 44 41 79 4c 6a 55 33 4e 79 41 30 4d 44 49 75 4e 54 63 33 49 69 42 34 62 57 77 36 63 33 42 68 59 32 55 39 49 6e 42 79 5a 58 4e 6c 63 6e 5a 6c 49 6a 34 38 64 47 6c 30 62 47 55 2b 52 6d 6c 73 64 47 56 79 49 45 6c 6a 62 32 34 38 4c 33 52 70 64 47 78 6c 50 6a 78 6e 50 6a 78 77 59 58 52 6f 49 47 5a 70 62 47 77 39 49 69 4e 6d 5a 6d 59 69 49 47 51 39 49 6b 30 30 4d 44 41 75 4f 44 55 34 4c 44 45 78 4c 6a 51 79 4e 32 4d 74 4d 79 34 79 4e 44 45 74 4e 79 34 30 4d 6a 45 74 4f 43 34 34 4e 53 30 78 4d 53 34 78 4d 7a 49 74 4d 54 59 75 4f 44 55 30 4c 54 45 78 4c 6a 45 7a 4e 6b 67 78 4f 43 34 31 4e 6a 52 6a 4c 54 63 75 4f 54 6b 7a 4c 44 41 74 4d 54 4d 75 4e 6a 45 73 4d 79 34 33 4d 54 55 74 4d 54 59 75 4f 44 51 32 4c 44 45 78 4c 6a 45 7a 4e 67
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 4PSIwIDAgNDAyLjU3NyA0MDIuNTc3IiB4bWw6c3BhY2U9InByZXNlcnZlIj48dGl0bGU+RmlsdGVyIEljb248L3RpdGxlPjxnPjxwYXRoIGZpbGw9IiNmZmYiIGQ9Ik00MDAuODU4LDExLjQyN2MtMy4yNDEtNy40MjEtOC44NS0xMS4xMzItMTYuODU0LTExLjEzNkgxOC41NjRjLTcuOTkzLDAtMTMuNjEsMy43MTUtMTYuODQ2LDExLjEzNg
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC1369INData Raw: 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 7a 5a 57 77 74 59 57 78 73 4c 57 68 6b 63 69 49 2b 50 48 4e 77 59 57 34 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 4e 76 62 6e 4e 6c 62 6e 51 74 61 47 52 79 49 6a 35 44 62 32 35 7a 5a 57 35 30 50 43 39 7a 63 47 46 75 50 69 41 38 63 33 42 68 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 62 47 6b 74 61 47 52 79 49 6a 35 4d 5a 57 63 75 53 57 35 30 5a 58 4a 6c 63 33 51 38 4c 33 4e 77 59 57 34 2b 50 43 39 6b 61 58 59 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 56 73 4c 57 46 73 62 43 31 6a 61 47 74 69 62 33 67 69 50 6a 77 76 5a 47 6c 32 50 6a 77 76 5a 47 6c 32 50 6a 77 76 5a 47 6c 32 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6b 61 79 31 79 62 33 63
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ZGl2IGNsYXNzPSJvdC1zZWwtYWxsLWhkciI+PHNwYW4gY2xhc3M9Im90LWNvbnNlbnQtaGRyIj5Db25zZW50PC9zcGFuPiA8c3BhbiBjbGFzcz0ib3QtbGktaGRyIj5MZWcuSW50ZXJlc3Q8L3NwYW4+PC9kaXY+PGRpdiBjbGFzcz0ib3Qtc2VsLWFsbC1jaGtib3giPjwvZGl2PjwvZGl2PjwvZGl2PjxkaXYgY2xhc3M9Im90LXNkay1yb3c
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC1369INData Raw: 53 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 64 6d 56 75 4c 57 78 70 62 6d 73 69 49 47 68 79 5a 57 59 39 49 69 4d 69 50 6c 5a 70 5a 58 63 67 55 48 4a 70 64 6d 46 6a 65 53 42 4f 62 33 52 70 59 32 55 38 4c 32 45 2b 50 47 4a 79 50 6a 78 68 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 5a 57 34 74 62 47 56 6e 59 32 78 68 61 57 30 74 62 47 6c 75 61 79 49 67 61 48 4a 6c 5a 6a 30 69 49 79 49 2b 56 6d 6c 6c 64 79 42 4d 5a 57 63 67 53 57 35 30 49 45 4e 73 59 57 6c 74 49 45 35 76 64 47 6c 6a 5a 54 77 76 59 54 34 38 4c 32 52 70 64 6a 34 38 49 53 30 74 49 48 52 76 5a 32 64 73 5a 58 4d 67 59 57 35 6b 49 47 46 79 63 6d 39 33 49 43 30 74 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 52 6e 62 43 31 6a 62 6e 52 79 49 6a 34 38 4c 32 52 70 64 6a 34 38
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: SBjbGFzcz0ib3QtdmVuLWxpbmsiIGhyZWY9IiMiPlZpZXcgUHJpdmFjeSBOb3RpY2U8L2E+PGJyPjxhIGNsYXNzPSJvdC12ZW4tbGVnY2xhaW0tbGluayIgaHJlZj0iIyI+VmlldyBMZWcgSW50IENsYWltIE5vdGljZTwvYT48L2Rpdj48IS0tIHRvZ2dsZXMgYW5kIGFycm93IC0tPjxkaXYgY2xhc3M9Im90LXRnbC1jbnRyIj48L2Rpdj48
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC1369INData Raw: 6c 75 61 79 41 74 4c 54 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 62 48 4e 30 4c 57 4e 75 64 48 49 69 50 6a 78 69 64 58 52 30 62 32 34 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 78 70 62 6d 73 74 59 6e 52 75 49 47 4e 68 64 47 56 6e 62 33 4a 35 4c 58 5a 6c 62 6d 52 76 63 6e 4d 74 62 47 6c 7a 64 43 31 6f 59 57 35 6b 62 47 56 79 49 6a 35 57 61 57 56 33 49 46 5a 6c 62 6d 52 76 63 69 42 4d 61 58 4e 30 50 43 39 69 64 58 52 30 62 32 34 2b 50 43 39 6b 61 58 59 2b 50 43 45 74 4c 53 42 44 62 32 39 72 61 57 55 67 62 47 39 7a 64 43 42 73 61 57 35 72 49 43 30 74 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 68 73 63 33 51 74 59 32 35 30 63 69 49 2b 50 47 4a 31 64 48 52 76 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 62
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: luayAtLT48ZGl2IGNsYXNzPSJvdC12bHN0LWNudHIiPjxidXR0b24gY2xhc3M9Im90LWxpbmstYnRuIGNhdGVnb3J5LXZlbmRvcnMtbGlzdC1oYW5kbGVyIj5WaWV3IFZlbmRvciBMaXN0PC9idXR0b24+PC9kaXY+PCEtLSBDb29raWUgbG9zdCBsaW5rIC0tPjxkaXYgY2xhc3M9Im90LWhsc3QtY250ciI+PGJ1dHRvbiBjbGFzcz0ib3Qtb
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC1369INData Raw: 77 4d 43 39 7a 64 6d 63 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 6a 41 67 4d 43 41 78 4f 54 49 67 4e 54 45 79 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 4a 6a 64 58 4a 79 5a 57 35 30 51 32 39 73 62 33 49 69 49 47 51 39 49 6b 30 78 4e 6a 59 75 4f 53 41 79 4e 6a 51 75 4e 57 77 74 4d 54 45 33 4c 6a 67 67 4d 54 45 32 59 79 30 30 4c 6a 63 67 4e 43 34 33 4c 54 45 79 4c 6a 4d 67 4e 43 34 33 4c 54 45 33 49 44 42 73 4c 54 63 75 4d 53 30 33 4c 6a 46 6a 4c 54 51 75 4e 79 30 30 4c 6a 63 74 4e 43 34 33 4c 54 45 79 4c 6a 4d 67 4d 43 30 78 4e 30 77 78 4d 6a 63 75 4d 79 41 79 4e 54 59 67 4d 6a 55 75 4d 53 41 78 4e 54 55 75 4e 6d 4d 74 4e 43 34 33 4c 54 51 75 4e 79 30 30 4c 6a 63 74 4d 54 49 75 4d 79 41 77 4c 54 45 33 62 44 63 75 4d 53 30 33 4c 6a 46 6a 4e 43
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: wMC9zdmciIHZpZXdCb3g9IjAgMCAxOTIgNTEyIj48cGF0aCBmaWxsPSJjdXJyZW50Q29sb3IiIGQ9Ik0xNjYuOSAyNjQuNWwtMTE3LjggMTE2Yy00LjcgNC43LTEyLjMgNC43LTE3IDBsLTcuMS03LjFjLTQuNy00LjctNC43LTEyLjMgMC0xN0wxMjcuMyAyNTYgMjUuMSAxNTUuNmMtNC43LTQuNy00LjctMTIuMyAwLTE3bDcuMS03LjFjNC
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC1369INData Raw: 59 32 39 79 5a 47 6c 76 62 69 42 6b 5a 58 52 68 61 57 77 67 4c 53 30 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 59 57 4e 6a 4c 57 64 79 63 47 4e 75 64 48 49 67 62 33 51 74 59 57 4e 6a 4c 58 52 34 64 43 42 76 64 43 31 32 62 6d 51 74 61 57 35 6d 62 79 31 6a 62 6e 52 79 49 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 62 6d 51 74 61 57 35 6d 62 79 49 2b 50 47 67 31 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 62 6d 51 74 62 47 4a 73 49 6a 35 54 5a 58 4a 32 61 57 4e 6c 49 45 35 68 62 57 55 38 4c 32 67 31 50 6a 78 6f 4e 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 64 6d 35 6b 4c 57 4e 75 64 43 49 2b 52 32 39 76 5a 32 78 6c 49 45 31 68 63 48 4d 38 4c 32 67 32 50 6a 77 76 5a 47 6c 32 50 6a 77 76 5a 47 6c 32 50 6a 77
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Y29yZGlvbiBkZXRhaWwgLS0+PGRpdiBjbGFzcz0ib3QtYWNjLWdycGNudHIgb3QtYWNjLXR4dCBvdC12bmQtaW5mby1jbnRyIj48ZGl2IGNsYXNzPSJvdC12bmQtaW5mbyI+PGg1IGNsYXNzPSJvdC12bmQtbGJsIj5TZXJ2aWNlIE5hbWU8L2g1PjxoNiBjbGFzcz0ib3Qtdm5kLWNudCI+R29vZ2xlIE1hcHM8L2g2PjwvZGl2PjwvZGl2Pjw


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          75192.168.2.749815143.204.98.74436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC377OUTGET /content/assets/img/mdc.05b2cf0.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 21834
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 08:39:12 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:59 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "3f595bcf3e162171257e1703abe493d5"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 90bb130ecccb71953b38a1c0e3b5721a.cloudfront.net (CloudFront), 1.1 9c7c26f5beeb09381cea450ea3581b36.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: UTzV4z6wG-QHDETpHAwWE-9xiijkP-BiiNd0lURu_xLwizuDANd_3g==
                                                                                                                                                                                                                                                                                                                                                                          Age: 125415
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC15727INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 0a 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 65 6e 64 2d 6d 61 72 6b 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 33 20 32 33 22 3e 3c 70 61 74 68 20 64 3d 22 4d 34 20 34 68 33 2e 35 38 76 31 35 48 34 7a 6d 36 2e 33 36 20 31 35 48 39 2e 32 56 38 7a 6d 2d 2e 32 2d 31 35 68 32 2e 37 35 6c 2d 31 2e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><symbol id="end-mark" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 23 23"><path d="M4 4h3.58v15H4zm6.36 15H9.2V8zm-.2-15h2.75l-1.
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC6107INData Raw: 2f 3e 3c 2f 73 79 6d 62 6f 6c 3e 0a 0a 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 70 69 6c 6c 61 72 2d 72 61 74 69 6e 67 2d 2d 62 6c 75 72 72 65 64 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 34 20 33 34 22 3e 3c 63 69 72 63 6c 65 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 63 78 3d 22 31 37 22 20 63 79 3d 22 31 37 22 20 72 3d 22 31 37 22 2f 3e 3c 2f 73 79 6d 62 6f 6c 3e 0a 0a 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 70 69 6c 6c 61 72 2d 72 61 74 69 6e 67 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 34 20 33 34 22 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /></symbol><symbol id="pillar-rating--blurred" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 34 34"><circle class="cls-1" cx="17" cy="17" r="17"/></symbol><symbol id="pillar-rating" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 34 34"><path class=


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          76192.168.2.749816104.18.87.424436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC435OUTGET /consent/b44b7288-723c-44e2-ab4f-97f253fa98bd-test/01924444-c8b4-7b39-bd23-b97c01b4f82b/en.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC911INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:26 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          CF-Ray: 8ccf574c6c464213-EWR
                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 19:48:51 GMT
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Content-MD5: H8EyMPLyGvFOR38XitAqiQ==
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: f843f0d7-801e-00bc-0fca-1584fb000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC458INData Raw: 37 63 31 31 0d 0a 7b 22 44 6f 6d 61 69 6e 44 61 74 61 22 3a 7b 22 70 63 6c 69 66 65 53 70 61 6e 59 72 22 3a 22 59 65 61 72 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 59 72 73 22 3a 22 59 65 61 72 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 53 65 63 73 22 3a 22 41 20 66 65 77 20 73 65 63 6f 6e 64 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 22 3a 22 57 65 65 6b 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 73 22 3a 22 57 65 65 6b 73 22 2c 22 70 63 63 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 54 65 78 74 22 3a 22 43 6f 6e 74 69 6e 75 65 20 77 69 74 68 6f 75 74 20 41 63 63 65 70 74 69 6e 67 22 2c 22 70 63 63 6c 6f 73 65 42 75 74 74 6f 6e 54 79 70 65 22 3a 22 49 63 6f 6e 22 2c 22 4d 61 69 6e 54 65 78 74 22 3a 22 50 72 69 76 61 63 79 20 50 72 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 7c11{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"Privacy Pre
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC1369INData Raw: 65 72 73 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 77 68 69 63 68 20 6d 61 79 20 69 6e 63 6c 75 64 65 20 64 61 74 61 20 63 6f 6c 6c 65 63 74 65 64 20 62 79 20 63 6f 6f 6b 69 65 73 20 63 61 74 65 67 6f 72 69 7a 65 64 20 61 73 20 e2 80 9c 66 75 6e 63 74 69 6f 6e 61 6c 2c e2 80 9d 20 e2 80 9c 70 65 72 66 6f 72 6d 61 6e 63 65 2c e2 80 9d 20 61 6e 64 2f 6f 72 20 e2 80 9c 74 61 72 67 65 74 69 6e 67 e2 80 9d 20 62 65 6c 6f 77 2e 5c 6e 5c 6e 55 73 65 72 73 20 6d 61 79 20 6f 70 74 20 6f 75 74 20 6f 66 20 74 68 65 73 65 20 63 6f 6f 6b 69 65 73 20 65 69 74 68 65 72 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 e2 80 9c 52 65 6a 65 63 74 20 41 6c 6c e2 80 9d 20 6f 72 20 62 79 20 74 6f 67 67 6c 69 6e 67 20 65 61 63 68 20 72 65 73 70 65 63 74 69 76 65 20 63 61 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ersonal information, which may include data collected by cookies categorized as functional, performance, and/or targeting below.\n\nUsers may opt out of these cookies either by clicking Reject All or by toggling each respective cat
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC1369INData Raw: 74 61 72 2e 63 6f 6d 2f 63 6f 6d 70 61 6e 79 2f 70 72 69 76 61 63 79 2d 70 6f 6c 69 63 79 5c 22 3e 50 72 69 76 61 63 79 20 53 74 61 74 65 6d 65 6e 74 20 3c 2f 61 3e 20 20 61 6e 64 20 3c 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 6f 72 6e 69 6e 67 73 74 61 72 2e 63 6f 6d 2f 63 6f 6d 70 61 6e 79 2f 70 72 69 76 61 63 79 2d 70 6f 6c 69 63 79 2f 63 61 6c 69 66 6f 72 6e 69 61 5c 22 3e 43 61 6c 69 66 6f 72 6e 69 61 20 4e 6f 74 69 63 65 20 61 74 20 43 6f 6c 6c 65 63 74 69 6f 6e 3c 2f 61 3e 2e 20 59 6f 75 20 63 61 6e 20 6d 61 6e 61 67 65 20 63 6f 6f 6b 69 65 73 20 66 75 72 74 68 65 72 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 6f 6e 20 74 68 65 20 e2 80 9c 43 6f 6f 6b 69 65 20 53 65 74 74 69 6e 67 73 e2 80 9d 20 62 75 74 74 6f 6e 2e 20 22 2c 22
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: tar.com/company/privacy-policy\">Privacy Statement </a> and <a href=\"https://www.morningstar.com/company/privacy-policy/california\">California Notice at Collection</a>. You can manage cookies further by clicking on the Cookie Settings button. ","
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC1369INData Raw: 2e 20 54 68 6f 73 65 20 63 6f 6f 6b 69 65 73 20 61 72 65 20 73 65 74 20 62 79 20 75 73 20 61 6e 64 20 63 61 6c 6c 65 64 20 66 69 72 73 74 2d 70 61 72 74 79 20 63 6f 6f 6b 69 65 73 2e 20 57 65 20 61 6c 73 6f 20 75 73 65 20 74 68 69 72 64 2d 70 61 72 74 79 20 63 6f 6f 6b 69 65 73 20 e2 80 93 20 77 68 69 63 68 20 61 72 65 20 63 6f 6f 6b 69 65 73 20 66 72 6f 6d 20 61 20 64 6f 6d 61 69 6e 20 64 69 66 66 65 72 65 6e 74 20 74 68 61 6e 20 74 68 65 20 64 6f 6d 61 69 6e 20 6f 66 20 74 68 65 20 77 65 62 73 69 74 65 20 79 6f 75 20 61 72 65 20 76 69 73 69 74 69 6e 67 20 e2 80 93 20 66 6f 72 20 6f 75 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 61 6e 64 20 6d 61 72 6b 65 74 69 6e 67 20 65 66 66 6f 72 74 73 2e 20 4d 6f 72 65 20 73 70 65 63 69 66 69 63 61 6c 6c 79 2c 20 77
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: . Those cookies are set by us and called first-party cookies. We also use third-party cookies which are cookies from a domain different than the domain of the website you are visiting for our advertising and marketing efforts. More specifically, w
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC1369INData Raw: 74 65 64 20 61 64 76 65 72 74 69 73 69 6e 67 2e 22 2c 22 47 72 6f 75 70 4e 61 6d 65 4d 6f 62 69 6c 65 22 3a 22 54 61 72 67 65 74 69 6e 67 20 43 6f 6f 6b 69 65 73 22 2c 22 47 72 6f 75 70 4e 61 6d 65 4f 54 54 22 3a 22 54 61 72 67 65 74 69 6e 67 20 43 6f 6f 6b 69 65 73 22 2c 22 47 72 6f 75 70 4e 61 6d 65 22 3a 22 54 61 72 67 65 74 69 6e 67 20 43 6f 6f 6b 69 65 73 22 2c 22 49 73 49 61 62 50 75 72 70 6f 73 65 22 3a 66 61 6c 73 65 2c 22 47 65 6e 65 72 61 6c 56 65 6e 64 6f 72 73 49 64 73 22 3a 5b 5d 2c 22 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 73 22 3a 5b 7b 22 69 64 22 3a 22 34 61 32 33 39 37 62 63 2d 66 39 30 34 2d 34 30 65 39 2d 62 30 36 37 2d 31 36 32 35 61 34 38 36 65 36 30 39 22 2c 22 4e 61 6d 65 22 3a 22 5f 67 61 74 5f 78 78 78 78 78 78 78 78 78
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ted advertising.","GroupNameMobile":"Targeting Cookies","GroupNameOTT":"Targeting Cookies","GroupName":"Targeting Cookies","IsIabPurpose":false,"GeneralVendorsIds":[],"FirstPartyCookies":[{"id":"4a2397bc-f904-40e9-b067-1625a486e609","Name":"_gat_xxxxxxxxx
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC1369INData Raw: 65 6e 67 74 68 22 3a 22 30 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 43 6f 6f 6b 69 65 73 22 2c 22 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 43 6f 6f 6b 69 65 73 22 2c 22 70 61 74 74 65 72 6e 4b 65 79 22 3a 22 5f 67 61 74 5f 22 2c 22 74 68 69 72 64 50 61 72 74 79 4b 65 79 22 3a 22 50 61 74 74 65 72 6e 7c 5f 67 61 74 5f 22 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 22 50 61 74 74 65 72 6e 7c 5f 67 61 74 5f 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 31 33 64 62 61
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ength":"0","description":"Google Analytics Cookies","thirdPartyDescription":"Google Analytics Cookies","patternKey":"_gat_","thirdPartyKey":"Pattern|_gat_","firstPartyKey":"Pattern|_gat_","DurationType":1,"category":null,"isThirdParty":false},{"id":"13dba
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC1369INData Raw: 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 31 62 38 34 38 66 37 65 2d 62 66 65 38 2d 34 34 33 62 2d 62 64 31 36 2d 34 32 65 30 34 32 35 36 62 37 36 33 22 2c 22 4e 61 6d 65 22 3a 22 5f 68 70 32 5f 69 64 2e 23 23 23 23 23 23 23 23 23 23 22 2c 22 48 6f 73 74 22 3a 22 6d 6f 72 6e 69 6e 67 73 74 61 72 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 33 39 35 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 63 6f 6f 6b 69 65 20 69 73 20 75 73 65 64 20 62 79 20 48 65 61 70 20 41 6e 61 6c 79 74 69 63 73 20 74 6f 20 74 72 61 63 6b 20 75 73 65 72 20 62 65 68 61 76 69 6f 72 20 6f 6e 20 74 68 65 20 77 65 62 73 69 74 65 2e 20 43 6f 6f 6b 69 65 73 20 69 6e 20 74 68 69
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: hirdParty":false},{"id":"1b848f7e-bfe8-443b-bd16-42e04256b763","Name":"_hp2_id.##########","Host":"morningstar.com","IsSession":false,"Length":"395","description":"This cookie is used by Heap Analytics to track user behavior on the website. Cookies in thi
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC1369INData Raw: 2c 22 74 68 69 72 64 50 61 72 74 79 4b 65 79 22 3a 22 22 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 22 43 6f 6f 6b 69 65 5f 66 62 70 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 65 61 39 38 36 34 66 35 2d 31 62 38 31 2d 34 63 65 38 2d 38 39 30 39 2d 61 61 33 62 30 35 35 31 34 32 62 64 22 2c 22 4e 61 6d 65 22 3a 22 5f 67 61 74 5f 55 41 2d 58 58 58 58 58 58 2d 58 22 2c 22 48 6f 73 74 22 3a 22 6d 6f 72 6e 69 6e 67 73 74 61 72 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 30 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 47 6f 6f 67 6c 65 20 41 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ,"thirdPartyKey":"","firstPartyKey":"Cookie_fbp","DurationType":1,"category":null,"isThirdParty":false},{"id":"ea9864f5-1b81-4ce8-8909-aa3b055142bd","Name":"_gat_UA-XXXXXX-X","Host":"morningstar.com","IsSession":false,"Length":"0","description":"Google An
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC1369INData Raw: 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 36 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 64 6f 6d 61 69 6e 20 69 73 20 6f 77 6e 65 64 20 62 79 20 4d 69 63 72 6f 73 6f 66 74 20 2d 20 69 74 20 69 73 20 74 68 65 20 73 69 74 65 20 66 6f 72 20 74 68 65 20 73 65 61 72 63 68 20 65 6e 67 69 6e 65 20 42 69 6e 67 2e 22 2c 22 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 64 6f 6d 61 69 6e 20 69 73 20 6f 77 6e 65 64 20 62 79 20 4d 69 63 72 6f 73 6f 66 74 20 2d 20 69 74 20 69 73 20 74 68 65 20 73 69 74 65 20 66 6f 72 20 74 68 65 20 73 65 61 72 63 68 20 65 6e 67 69 6e 65 20 42 69 6e 67 2e 22 2c 22 70 61 74 74 65 72 6e 4b 65 79 22 3a 6e 75 6c 6c 2c 22 74 68 69 72 64 50 61 72 74 79 4b 65 79 22 3a 22 43
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: false,"Length":"6","description":"This domain is owned by Microsoft - it is the site for the search engine Bing.","thirdPartyDescription":"This domain is owned by Microsoft - it is the site for the search engine Bing.","patternKey":null,"thirdPartyKey":"C
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC1369INData Raw: 79 22 3a 66 61 6c 73 65 7d 5d 7d 2c 7b 22 48 6f 73 74 4e 61 6d 65 22 3a 22 74 77 69 74 74 65 72 2e 63 6f 6d 22 2c 22 44 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 74 77 69 74 74 65 72 2e 63 6f 6d 22 2c 22 48 6f 73 74 49 64 22 3a 22 48 32 31 22 2c 22 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 50 72 69 76 61 63 79 50 6f 6c 69 63 79 22 3a 22 22 2c 22 43 6f 6f 6b 69 65 73 22 3a 5b 7b 22 69 64 22 3a 22 33 31 64 65 31 34 31 61 2d 38 38 34 33 2d 34 66 61 37 2d 39 65 66 37 2d 61 39 37 61 30 33 37 31 66 38 35 62 22 2c 22 4e 61 6d 65 22 3a 22 70 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 5f 69 64 22 2c 22 48 6f 73 74 22 3a 22 74 77 69 74 74 65 72 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 37 33 30 22 2c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: y":false}]},{"HostName":"twitter.com","DisplayName":"twitter.com","HostId":"H21","Description":"","PrivacyPolicy":"","Cookies":[{"id":"31de141a-8843-4fa7-9ef7-a97a0371f85b","Name":"personalization_id","Host":"twitter.com","IsSession":false,"Length":"730",


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          77192.168.2.749819104.18.86.424436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC626OUTGET /scripttemplates/202409.1.0/assets/otCommonStyles.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC870INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:26 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 24745
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-MD5: HyPJ72TNHxdfOI82cqKVqA==
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 01 Oct 2024 02:24:05 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: 0x8DCE1C01F402811
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: b8f12dbf-901e-006f-3d4f-143b5e000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                          Age: 76257
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8ccf574c6d440f65-EWR
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC499INData Raw: 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65 74 72 75 73 74 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 31 66 39 36 64 62 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65 74 72 75 73 74 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 66 39 36 64 62 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 3a 66 6f 63 75 73 7b 6f 75 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: #onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{out
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC1369INData Raw: 65 2d 6f 66 66 73 65 74 3a 31 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 62 6e 72 2d 77 2d 6c 6f 67 6f 20 2e 6f 74 2d 62 6e 72 2d 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 36 34 70 78 3b 77 69 64 74 68 3a 36 34 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 74 63 66 32 2d 76 65 6e 64 6f 72 2d 63 6f 75 6e 74 2e 6f 74 2d 74 65 78 74 2d 62 6f 6c 64 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 7b 62
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: e-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{b
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC1369INData Raw: 5b 64 61 74 61 2d 70 61 72 65 6e 74 2d 69 64 5d 20 2a 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 68 69 64 65 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 68 69 64 65 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 2e 6f 74 2d 68 69 64 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 62 75 74 74 6f 6e 2e 6f 74 2d 6c 69 6e 6b 2d 62 74 6e 3a 68 6f 76 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 62 75 74 74 6f 6e 2e 6f 74 2d 6c 69 6e 6b 2d 62 74 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: [data-parent-id] *{font-size:inherit;font-weight:inherit;color:inherit}#onetrust-banner-sdk .ot-hide,#onetrust-pc-sdk .ot-hide,#ot-sync-ntfy .ot-hide{display:none !important}#onetrust-banner-sdk button.ot-link-btn:hover,#onetrust-pc-sdk button.ot-link-btn
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC1369INData Raw: 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 70 63 2d 6c 6f 67 6f 20 69 6d 67 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 70 63 2d 6c 6f 67 6f 20 69 6d 67 7b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 6f 6e 6c 79 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: und-size:contain;background-repeat:no-repeat;display:inline-flex;justify-content:center;align-items:center}#onetrust-pc-sdk .pc-logo img,#onetrust-pc-sdk .ot-pc-logo img{max-height:100%;max-width:100%}#onetrust-pc-sdk .screen-reader-only,#onetrust-pc-sdk
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC1369INData Raw: 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 2e 6f 74 2d 63 6f 6f 6b 69 65 2d 6c 61 62 65 6c 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 34 32 36 70 78 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 38 39 36 70 78 29 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 20 6c 61 6e 64 73 63 61 70 65 29 7b 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 65 6d 7d 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 3a 66 6f 63 75 73 2b 6c 61 62 65 6c 7b 6f 75 74 6c 69 6e 65 3a 31 70 78 20 73 6f 6c 69 64 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {opacity:1}}.ot-cookie-label{text-decoration:underline}@media only screen and (min-width: 426px)and (max-width: 896px)and (orientation: landscape){#onetrust-pc-sdk p{font-size:.75em}}#onetrust-banner-sdk .banner-option-input:focus+label{outline:1px solid
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC1369INData Raw: 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 7b 68 65 69 67 68 74 3a 32 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 2e 35 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 20 70 61 74 68 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 20 70 61 74 68 7b 66 69 6c 6c 3a 23 33 32 61 65 38 38 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 67 65 6e 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ust-banner-sdk .ot-optout-signal svg,#onetrust-pc-sdk .ot-optout-signal svg{height:20px;width:30px;transform:scale(0.5)}#onetrust-banner-sdk .ot-optout-signal svg path,#onetrust-pc-sdk .ot-optout-signal svg path{fill:#32ae88}#onetrust-consent-sdk .ot-gene
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC1369INData Raw: 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 2d 67 72 6f 75 70 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 63 6f 6e 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 67 61 70 3a 2e 32 35 72 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 70 61 72 61 67 72 61 70 68 2c 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 2d 67 72 6f 75 70 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 70 61 72 61 67 72 61 70 68 7b 6d 61
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: onetrust-consent-sdk .ot-signature-health-group .ot-signature-cont{display:flex;flex-direction:column;gap:.25rem}#onetrust-consent-sdk .ot-signature-health .ot-signature-paragraph,#onetrust-consent-sdk .ot-signature-health-group .ot-signature-paragraph{ma
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC1369INData Raw: 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 69 6e 70 75 74 2d 66 69 65 6c 64 2d 63 6f 6e 74 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 69 6e 70 75 74 7b 77 69 64 74 68 3a 36 35 25 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 2d 66 6f 72 6d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 2d 66 6f 72 6d 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 6c 61 62 65 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 66 6f 6e 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ust-consent-sdk .ot-input-field-cont .ot-signature-input{width:65%}#onetrust-consent-sdk .ot-signature-health-form{display:flex;flex-direction:column}#onetrust-consent-sdk .ot-signature-health-form .ot-signature-label{margin-bottom:0;line-height:20px;font
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC1369INData Raw: 6c 61 62 65 6c 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 69 6e 70 75 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 75 6c 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6c 69 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6e 61 76 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 61 62 6c 65 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 68 65 61 64 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 64 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 62 6f 64 79 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: label,#onetrust-banner-sdk input,#onetrust-banner-sdk ul,#onetrust-banner-sdk li,#onetrust-banner-sdk nav,#onetrust-banner-sdk table,#onetrust-banner-sdk thead,#onetrust-banner-sdk tr,#onetrust-banner-sdk td,#onetrust-banner-sdk tbody,#onetrust-banner-sdk
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:26 UTC1369INData Raw: 6e 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 73 65 63 74 69 6f 6e 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 61 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 6c 61 62 65 6c 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 69 6e 70 75 74 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 75 6c 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 6c 69 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 6e 61 76 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 61 62 6c 65 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 68 65 61 64 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: n,#ot-sdk-cookie-policy section,#ot-sdk-cookie-policy a,#ot-sdk-cookie-policy label,#ot-sdk-cookie-policy input,#ot-sdk-cookie-policy ul,#ot-sdk-cookie-policy li,#ot-sdk-cookie-policy nav,#ot-sdk-cookie-policy table,#ot-sdk-cookie-policy thead,#ot-sdk-coo


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          78192.168.2.749823104.18.87.424436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC386OUTGET /scripttemplates/202409.1.0/assets/otFlat.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:27 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-MD5: RGlYb2KBTfdkPpxIxwwu0g==
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 01 Oct 2024 02:23:54 GMT
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: a877ecc4-a01e-006c-20c4-133859000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                          Age: 39713
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8ccf57512d7242cd-EWR
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC516INData Raw: 33 34 66 32 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 46 6c 61 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 59 6d 46 75 62 6d 56 79 4c 58 4e 6b 61 79 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 52 6d 78 68 64 43 49 2b 50 47 52 70 64 69 42 79 62 32 78 6c 50 53 4a 6b 61 57 46 73 62 32 63 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6b 61 79 31 6a 62 32 35 30 59 57 6c 75 5a 58 49 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6b 61 79 31 79 62 33 63 69 50 6a 78 6b 61 58 59 67 61 57 51 39 49 6d 39 75 5a 58 52
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 34f2 { "name": "otFlat", "html": "PGRpdiBpZD0ib25ldHJ1c3QtYmFubmVyLXNkayIgY2xhc3M9Im90RmxhdCI+PGRpdiByb2xlPSJkaWFsb2ciPjxkaXYgY2xhc3M9Im90LXNkay1jb250YWluZXIiPjxkaXYgY2xhc3M9Im90LXNkay1yb3ciPjxkaXYgaWQ9Im9uZXR
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC1369INData Raw: 63 6d 56 6d 50 53 49 6a 49 6a 35 77 62 32 78 70 59 33 6b 38 4c 32 45 2b 50 43 39 6b 61 58 59 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 5a 48 42 6b 4c 57 4e 76 62 6e 52 68 61 57 35 6c 63 69 49 2b 50 47 67 7a 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6b 63 47 51 74 64 47 6c 30 62 47 55 69 50 6c 64 6c 49 47 4e 76 62 47 78 6c 59 33 51 67 5a 47 46 30 59 53 42 70 62 69 42 76 63 6d 52 6c 63 69 42 30 62 79 42 77 63 6d 39 32 61 57 52 6c 4f 6a 77 76 61 44 4d 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 5a 48 42 6b 4c 57 4e 76 62 6e 52 6c 62 6e 51 69 50 6a 78 77 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6b 63 47 51 74 5a 47 56 7a 59 79 49 2b 5a 47 56 7a 59 33 4a 70 63 48 52 70 62 32 34 38 4c 33 41 2b 50 43 39 6b 61 58 59
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: cmVmPSIjIj5wb2xpY3k8L2E+PC9kaXY+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRhaW5lciI+PGgzIGNsYXNzPSJvdC1kcGQtdGl0bGUiPldlIGNvbGxlY3QgZGF0YSBpbiBvcmRlciB0byBwcm92aWRlOjwvaDM+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRlbnQiPjxwIGNsYXNzPSJvdC1kcGQtZGVzYyI+ZGVzY3JpcHRpb248L3A+PC9kaXY
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC1369INData Raw: 6a 34 38 4c 32 52 70 64 6a 34 38 49 53 30 74 49 45 4e 73 62 33 4e 6c 49 45 4a 31 64 48 52 76 62 69 42 46 54 6b 51 74 4c 54 34 38 4c 32 52 70 64 6a 34 38 4c 32 52 70 64 6a 34 3d 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 73 73 22 3a 20 22 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 31 38 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 46 6c 61 74 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 7a 2d 69 6e 64 65 78 3a 32 31 34 37 34 38 33 36 34 35 3b 62 6f 74 74 6f 6d 3a 30 3b 72 69 67 68 74 3a 30 3b 6c 65 66 74 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 6d 61 78 2d 68
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: j48L2Rpdj48IS0tIENsb3NlIEJ1dHRvbiBFTkQtLT48L2Rpdj48L2Rpdj4=", "css": "#onetrust-banner-sdk{box-shadow:0 0 18px rgba(0,0,0,.2)}#onetrust-banner-sdk.otFlat{position:fixed;z-index:2147483645;bottom:0;right:0;left:0;background-color:#fff;max-h
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC1369INData Raw: 63 79 2d 74 69 74 6c 65 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 64 69 6d 67 72 61 79 3b 66 6c 6f 61 74 3a 6c 65 66 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 2d 70 61 72 65 6e 74 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: cy-title,#onetrust-banner-sdk #onetrust-policy-text{color:dimgray;float:left}#onetrust-banner-sdk #onetrust-button-group-parent{min-height:1px;text-align:center}#onetrust-banner-sdk #onetrust-button-group{display:inline-block}#onetrust-banner-sdk #onetrus
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC1369INData Raw: 74 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 77 69 64 74 68 3a 61 75 74 6f 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 32 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 20 2a 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: t{cursor:pointer;width:auto;height:auto;border:none;padding:0;padding-right:3px;margin:0 0 10px;font-size:.82em;line-height:1.4}#onetrust-banner-sdk .banner-option-input *{pointer-events:none;font-size:inherit;line-height:inherit}#onetrust-banner-sdk .ban
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC1369INData Raw: 74 61 69 6e 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 64 65 74 61 69 6c 73 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 64 70 64 2d 63 6f 6e 74 61 69 6e 65 72 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 23 6f 6e 65 74 72 75 73 74 2d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: tainer,#onetrust-banner-sdk .banner-option-details{transition:all 300ms ease-in 0s;-webkit-transition:all 300ms ease-in 0s;-moz-transition:all 300ms ease-in 0s;-o-transition:all 300ms ease-in 0s}#onetrust-banner-sdk .ot-dpd-container{float:left}#onetrust-
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC1369INData Raw: 73 63 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 64 70 64 2d 64 65 73 63 3e 2e 6f 74 2d 62 2d 61 64 64 6c 2d 64 65 73 63 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 32 35 70 78 29 7b 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 63 6c 6f 73 65 2d 62 74 6e 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 36 70 78 3b 72 69 67 68 74 3a 32 70 78 7d 23 6f 6e 65 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: sc{margin-bottom:10px}#onetrust-banner-sdk .ot-dpd-desc>.ot-b-addl-desc{margin-top:10px;margin-bottom:10px;font-size:1em}@media only screen and (max-width: 425px){#onetrust-banner-sdk #onetrust-close-btn-container{position:absolute;top:6px;right:2px}#onet
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC1369INData Raw: 74 74 6f 6e 2d 67 72 6f 75 70 20 62 75 74 74 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 68 61 73 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 62 75 74 74 6f 6e 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 68 61 73 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 62 75 74 74 6f 6e 20 23 6f 6e 65 74 72 75 73 74 2d 72 65 6a 65 63
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: tton-group button{display:inline-block}#onetrust-banner-sdk #onetrust-button-group{margin-right:0;text-align:center}#onetrust-banner-sdk .has-reject-all-button #onetrust-pc-btn-handler{float:left}#onetrust-banner-sdk .has-reject-all-button #onetrust-rejec
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC1369INData Raw: 68 61 6e 64 6c 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 77 69 64 74 68 3a 31 30 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 20 23 6f 6e 65 74 72 75 73 74 2d 61 63 63 65 70 74 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 20 23 6f 6e 65 74 72 75 73 74 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 68 61
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: handler,#onetrust-banner-sdk.ot-iab-2 #onetrust-button-group #onetrust-pc-btn-handler{width:100%}#onetrust-banner-sdk.ot-iab-2 #onetrust-button-group #onetrust-accept-btn-handler,#onetrust-banner-sdk.ot-iab-2 #onetrust-button-group #onetrust-reject-all-ha
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC1369INData Raw: 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 7b 77 69 64 74 68 3a 35 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 69 74 6c 65 7b 77 69 64 74 68 3a 35 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 65 78 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 3a 6e 6f 74 28 2e 6f 74 2d 64 70 64 2d 64 65 73 63 29 3e 2e 6f 74 2d 62 2d 61 64 64 6c 2d 64 65 73 63 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 65 6d 3b 77 69 64 74 68 3a 35 30
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: #onetrust-banner-sdk .ot-optout-signal{width:50%}#onetrust-banner-sdk.ot-iab-2 #onetrust-policy-title{width:50%}#onetrust-banner-sdk.ot-iab-2 #onetrust-policy-text,#onetrust-banner-sdk.ot-iab-2 :not(.ot-dpd-desc)>.ot-b-addl-desc{margin-bottom:1em;width:50


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          79192.168.2.749821143.204.98.1124436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC1072OUTGET /company/accessibility HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+03+2024+15%3A29%3A24+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.morningstar.com%2Fcompany%2Faccessibility
                                                                                                                                                                                                                                                                                                                                                                          If-None-Match: "1f0c9-LnmbfL/9Uxujg6Y/jZ++zZc8pqw"
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:28 UTC1655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 127177
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:27 GMT
                                                                                                                                                                                                                                                                                                                                                                          x-amzn-RequestId: acd2e599-9298-4929-90be-ea03069f5016
                                                                                                                                                                                                                                                                                                                                                                          referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                          x-xss-protection: 0
                                                                                                                                                                                                                                                                                                                                                                          x-stack-name: corpmrkt
                                                                                                                                                                                                                                                                                                                                                                          x-frame-options: sameorigin
                                                                                                                                                                                                                                                                                                                                                                          x-amzn-Remapped-content-length: 127177
                                                                                                                                                                                                                                                                                                                                                                          content-security-policy: frame-ancestors 'self' *.optimizely.com *.optimizelyedit.com *.seismic.com;default-src * blob:;base-uri *;img-src * data: blob: https://cdn.optimizely.com;script-src * 'unsafe-inline' 'unsafe-eval' https://*.optimizely.com https://optimizely.s3.amazonaws.com https://cdn-assets-prod.s3.amazonaws.com strict-dynamic;script-src-attr 'unsafe-inline';frame-src * https://a26989390140.cdn.optimizely.com;connect-src * https://logx.optimizely.com https://*.optimizely.com;style-src * 'unsafe-inline';block-all-mixed-content;font-src 'self' https: data:;form-action 'self';object-src 'none';upgrade-insecure-requests
                                                                                                                                                                                                                                                                                                                                                                          x-render-time: 134.000ms
                                                                                                                                                                                                                                                                                                                                                                          x-amz-apigw-id: fFqHvEOOoAMEZ5A=
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, s-maxage=300, stale-if-error=3600
                                                                                                                                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          ETag: "1f0c9-1/JBdgJY4QfAUIzeP1mJwVRZsww"
                                                                                                                                                                                                                                                                                                                                                                          x-powered-by: Express
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                          X-Amzn-Trace-Id: Root=1-66fef097-4138034a554a558e51a38e71;Parent=2cf3907b53746cab;Sampled=0;Lineage=1:e9900bc1:0
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 1d087f24771eb6834b16162f1bb01660.cloudfront.net (CloudFront), 1.1 436c247027acc191b22ece964efbaeca.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: -Is-WR1-5NKr-siGeB9-4XyvqkLqGYasVXF6OzUOVRwAgikb7U59BQ==
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:28 UTC16384INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 6e 2d 68 65 61 64 2d 73 73 72 20 6c 61 6e 67 3d 22 65 6e 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 25 37 42 25 32 32 6c 61 6e 67 25 32 32 3a 25 37 42 25 32 32 73 73 72 25 32 32 3a 25 32 32 65 6e 25 32 32 25 37 44 2c 25 32 32 70 72 65 66 69 78 25 32 32 3a 25 37 42 25 32 32 73 73 72 25 32 32 3a 25 32 32 6f 67 3a 25 32 30 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 25 32 32 25 37 44 25 37 44 22 3e 0a 20 20 3c 68 65 61 64 20 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 62 73 69 74 65 20 41 63 63 65 73 73 69 62 69 6c 69 74 79 20 4e 6f 74 69 63 65 20 7c 20 4d 6f 72 6e 69 6e 67 73
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <!doctype html><html data-n-head-ssr lang="en" prefix="og: http://ogp.me/ns#" data-n-head="%7B%22lang%22:%7B%22ssr%22:%22en%22%7D,%22prefix%22:%7B%22ssr%22:%22og:%20http://ogp.me/ns#%22%7D%7D"> <head > <title>Website Accessibility Notice | Mornings
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:28 UTC15038INData Raw: 64 61 74 61 2d 76 2d 38 33 65 62 38 39 39 38 3e 3c 61 20 64 61 74 61 2d 6d 64 73 2d 76 65 72 73 69 6f 6e 3d 22 40 6d 6d 64 73 2f 62 75 74 74 6f 6e 2d 31 30 2e 37 37 2e 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 6f 72 6e 69 6e 67 73 74 61 72 2e 63 6f 6d 2f 62 75 73 69 6e 65 73 73 2f 73 65 67 6d 65 6e 74 73 2f 61 64 76 69 73 6f 72 73 2d 77 65 61 6c 74 68 2d 6d 61 6e 61 67 65 72 73 22 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 20 63 6c 61 73 73 3d 22 6d 6d 64 73 2d 74 6f 70 2d 68 61 74 2d 64 72 61 77 65 72 2d 73 65 63 74 69 6f 6e 5f 5f 69 74 65 6d 2d 6c 69 6e 6b 20 6d 6d 64 73 2d 62 75 74 74 6f 6e 5f 5f 6d 64 63 20 6d 6d 64 73 2d 62 75 74 74 6f 6e 2d 2d 66 6c 6f 61 74 5f 5f 6d 64 63 20 6d 6d 64 73 2d 62 75 74 74 6f 6e 2d 2d 6d 65 64
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: data-v-83eb8998><a data-mds-version="@mmds/button-10.77.0" href="https://www.morningstar.com/business/segments/advisors-wealth-managers" target="_self" class="mmds-top-hat-drawer-section__item-link mmds-button__mdc mmds-button--float__mdc mmds-button--med
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:28 UTC12792INData Raw: 5f 69 74 65 6d 20 6d 64 73 2d 6c 69 73 74 2d 67 72 6f 75 70 5f 5f 69 74 65 6d 20 6d 61 72 6b 65 74 69 6e 67 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 67 72 6f 75 70 2d 6c 69 73 74 2d 69 74 65 6d 22 20 64 61 74 61 2d 76 2d 37 63 63 35 31 31 33 32 20 64 61 74 61 2d 76 2d 36 38 34 66 35 38 37 61 3e 3c 61 20 68 72 65 66 3d 22 2f 63 6f 6d 70 61 6e 79 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 63 6c 61 73 73 3d 22 6d 64 63 2d 6c 69 6e 6b 20 6d 64 73 2d 6c 69 73 74 2d 67 72 6f 75 70 5f 5f 6c 69 6e 6b 22 20 64 61 74 61 2d 76 2d 33 34 64 61 38 37 34 62 20 64 61 74 61 2d 76 2d 37 63 63 35 31 31 33 32 3e 3c 21 2d 2d 2d 2d 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 64 73 2d 6c 69 73 74 2d 67 72 6f 75 70 5f 5f 69 74 65 6d 2d 74 65 78 74 22 20 64 61 74 61 2d 76 2d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: _item mds-list-group__item marketing-navigation__group-list-item" data-v-7cc51132 data-v-684f587a><a href="/company" tabindex="0" class="mdc-link mds-list-group__link" data-v-34da874b data-v-7cc51132>...--> <span class="mds-list-group__item-text" data-v-
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:28 UTC16384INData Raw: 20 6d 64 63 2d 63 6f 6c 6f 72 2d 74 65 78 74 2d 2d 6e 65 75 74 72 61 6c 2d 31 32 22 20 64 61 74 61 2d 76 2d 33 34 64 61 38 37 34 62 20 64 61 74 61 2d 76 2d 38 39 66 62 63 61 35 65 3e 41 63 63 65 73 73 69 62 6c 65 20 43 75 73 74 6f 6d 65 72 20 53 65 72 76 69 63 65 20 50 6c 61 6e 20 44 42 52 53 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 64 61 74 61 2d 76 2d 38 39 66 62 63 61 35 65 3e 3c 61 20 68 72 65 66 3d 22 2f 63 6f 6e 74 65 6e 74 2f 63 73 2d 61 73 73 65 74 73 2f 76 33 2f 61 73 73 65 74 73 2f 62 6c 74 34 65 62 36 36 39 63 61 61 37 64 63 36 35 62 32 2f 62 6c 74 34 37 61 62 36 65 36 64 32 37 61 63 34 65 64 64 2f 36 36 30 64 61 62 34 31 62 31 62 39 39 61 36 65 30 34 33 31 30 61 39 30 2f 41 63 63 65 73 73 69 62 6c 65 5f 43 75 73 74 6f 6d 65 72 5f 53 65 72 76 69
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: mdc-color-text--neutral-12" data-v-34da874b data-v-89fbca5e>Accessible Customer Service Plan DBRS</a></li><li data-v-89fbca5e><a href="/content/cs-assets/v3/assets/blt4eb669caa7dc65b2/blt47ab6e6d27ac4edd/660dab41b1b99a6e04310a90/Accessible_Customer_Servi
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:28 UTC2804INData Raw: 22 40 6d 6d 64 73 2f 6c 61 79 6f 75 74 2d 67 72 69 64 2d 31 30 2e 34 31 2e 30 22 20 63 6c 61 73 73 3d 22 6d 6d 64 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 5f 5f 63 6f 6c 5f 5f 6d 64 63 20 6d 6d 64 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 5f 5f 63 6f 6c 2d 2d 31 32 5f 5f 6d 64 63 20 6d 6d 64 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 5f 5f 63 6f 6c 2d 2d 33 2d 61 74 2d 31 30 32 35 5f 5f 6d 64 63 20 6d 6d 64 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 5f 5f 63 6f 6c 2d 2d 7a 65 72 6f 2d 70 61 64 64 69 6e 67 5f 5f 6d 64 63 22 20 64 61 74 61 2d 76 2d 33 37 32 62 66 64 35 37 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 2d 6e 61 76 2d 63 6f 6c 22 20 64 61 74 61 2d 76 2d 31 39 63 35 31 64 31 65 20 64 61 74 61 2d 76 2d 33 37 32 62 66 64 35 37 3e 3c 68 36 20 63 6c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: "@mmds/layout-grid-10.41.0" class="mmds-layout-grid__col__mdc mmds-layout-grid__col--12__mdc mmds-layout-grid__col--3-at-1025__mdc mmds-layout-grid__col--zero-padding__mdc" data-v-372bfd57><div class="footer-nav-col" data-v-19c51d1e data-v-372bfd57><h6 cl
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:28 UTC16384INData Raw: 2d 2d 64 61 72 6b 4d 6f 64 65 5f 5f 6d 64 63 20 6d 6d 64 73 2d 62 75 74 74 6f 6e 2d 2d 6e 6f 2d 61 6e 69 6d 61 74 69 6f 6e 5f 5f 6d 64 63 22 20 64 61 74 61 2d 76 2d 31 30 33 66 37 35 66 61 3e 3c 21 2d 2d 2d 2d 3e 20 3c 73 70 61 6e 3e 0a 09 09 49 6e 73 74 61 67 72 61 6d 0a 09 3c 2f 73 70 61 6e 3e 20 3c 21 2d 2d 2d 2d 3e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 2f 75 6c 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 6e 61 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 20 3c 64 69 76 20 64 61 74 61 2d 6d 6d 64 73 2d 76 65 72 73 69 6f 6e 3d 22 40 6d 6d 64 73 2f 6c 61 79 6f 75 74 2d 67 72 69 64 2d 31 30 2e 34 31 2e 30 22 20 63 6c 61 73 73 3d 22 6d 6d 64 73 2d 66 6f 6f 74 65 72 5f 5f 6c 65 67 61 6c 20 6d 6d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: --darkMode__mdc mmds-button--no-animation__mdc" data-v-103f75fa>...--> <span>Instagram</span> ...--></a></li></ul></div></div></div></div></div></div></nav></div></div> <div data-mmds-version="@mmds/layout-grid-10.41.0" class="mmds-footer__legal mm
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:28 UTC788INData Raw: 30 36 2d 31 35 54 31 37 3a 31 32 3a 33 31 2e 39 30 38 5a 22 2c 63 6f 6e 74 65 6e 74 5f 74 79 70 65 3a 7a 2c 66 69 6c 65 5f 73 69 7a 65 3a 22 33 37 38 35 22 2c 66 69 6c 65 6e 61 6d 65 3a 62 47 2c 74 69 74 6c 65 3a 62 47 2c 41 43 4c 3a 7b 7d 2c 5f 76 65 72 73 69 6f 6e 3a 61 4a 2c 69 73 5f 64 69 72 3a 62 2c 74 61 67 73 3a 5b 5d 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 4d 6f 72 6e 69 6e 67 73 74 61 72 20 6c 6f 67 6f 20 69 6e 20 77 68 69 74 65 22 2c 70 75 62 6c 69 73 68 5f 64 65 74 61 69 6c 73 3a 7b 65 6e 76 69 72 6f 6e 6d 65 6e 74 3a 22 62 6c 74 30 63 64 34 61 30 64 61 34 33 65 35 63 61 61 65 22 2c 6c 6f 63 61 6c 65 3a 63 2c 74 69 6d 65 3a 22 32 30 32 33 2d 30 36 2d 31 35 54 31 37 3a 34 37 3a 31 38 2e 33 39 35 5a 22 2c 75 73 65 72 3a 67 7d 2c 75 72 6c 3a 22
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 06-15T17:12:31.908Z",content_type:z,file_size:"3785",filename:bG,title:bG,ACL:{},_version:aJ,is_dir:b,tags:[],description:"Morningstar logo in white",publish_details:{environment:"blt0cd4a0da43e5caae",locale:c,time:"2023-06-15T17:47:18.395Z",user:g},url:"
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:28 UTC12792INData Raw: 38 39 33 64 36 38 35 31 35 39 65 33 37 63 38 22 7d 7d 2c 7b 6c 69 6e 6b 3a 7b 74 69 74 6c 65 3a 73 2c 68 72 65 66 3a 61 6b 7d 2c 5f 6d 65 74 61 64 61 74 61 3a 7b 75 69 64 3a 22 63 73 36 61 31 35 36 36 66 64 32 33 35 65 30 37 38 37 22 7d 7d 2c 7b 6c 69 6e 6b 3a 7b 74 69 74 6c 65 3a 62 4e 2c 68 72 65 66 3a 61 69 7d 2c 5f 6d 65 74 61 64 61 74 61 3a 7b 75 69 64 3a 22 63 73 38 65 35 38 65 38 33 33 38 35 36 38 31 36 36 36 22 7d 7d 2c 7b 6c 69 6e 6b 3a 7b 74 69 74 6c 65 3a 74 2c 68 72 65 66 3a 61 6a 7d 2c 5f 6d 65 74 61 64 61 74 61 3a 7b 75 69 64 3a 22 63 73 31 35 39 34 35 34 36 61 39 35 63 32 38 38 64 66 22 7d 7d 2c 7b 6c 69 6e 6b 3a 7b 74 69 74 6c 65 3a 75 2c 68 72 65 66 3a 62 45 7d 2c 5f 6d 65 74 61 64 61 74 61 3a 7b 75 69 64 3a 22 63 73 34 62 63 61 32 65 61
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 893d685159e37c8"}},{link:{title:s,href:ak},_metadata:{uid:"cs6a1566fd235e0787"}},{link:{title:bN,href:ai},_metadata:{uid:"cs8e58e83385681666"}},{link:{title:t,href:aj},_metadata:{uid:"cs1594546a95c288df"}},{link:{title:u,href:bE},_metadata:{uid:"cs4bca2ea
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:28 UTC3558INData Raw: 61 74 2c 75 70 64 61 74 65 64 5f 61 74 3a 61 74 2c 41 43 4c 3a 7b 7d 2c 5f 76 65 72 73 69 6f 6e 3a 6d 2c 5f 69 6e 5f 70 72 6f 67 72 65 73 73 3a 62 2c 70 75 62 6c 69 73 68 5f 64 65 74 61 69 6c 73 3a 7b 65 6e 76 69 72 6f 6e 6d 65 6e 74 3a 64 2c 6c 6f 63 61 6c 65 3a 63 2c 74 69 6d 65 3a 64 61 2c 75 73 65 72 3a 67 7d 7d 2c 7b 74 69 74 6c 65 3a 4d 2c 68 69 67 68 6c 69 67 68 74 3a 62 2c 74 61 67 73 3a 5b 5d 2c 6c 6f 63 61 6c 65 3a 63 2c 75 69 64 3a 64 62 2c 63 72 65 61 74 65 64 5f 62 79 3a 6b 2c 75 70 64 61 74 65 64 5f 62 79 3a 65 2c 63 72 65 61 74 65 64 5f 61 74 3a 64 63 2c 75 70 64 61 74 65 64 5f 61 74 3a 64 64 2c 41 43 4c 3a 7b 7d 2c 5f 76 65 72 73 69 6f 6e 3a 61 73 2c 5f 69 6e 5f 70 72 6f 67 72 65 73 73 3a 62 2c 6c 69 6e 6b 5f 75 72 6c 3a 7b 74 69 74 6c 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: at,updated_at:at,ACL:{},_version:m,_in_progress:b,publish_details:{environment:d,locale:c,time:da,user:g}},{title:M,highlight:b,tags:[],locale:c,uid:db,created_by:k,updated_by:e,created_at:dc,updated_at:dd,ACL:{},_version:as,_in_progress:b,link_url:{title
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:28 UTC12792INData Raw: 64 5f 61 74 3a 22 32 30 32 31 2d 30 39 2d 32 33 54 31 39 3a 32 35 3a 34 39 2e 35 31 30 5a 22 2c 63 72 65 61 74 65 64 5f 62 79 3a 69 2c 68 69 67 68 6c 69 67 68 74 3a 62 2c 6c 69 6e 6b 5f 75 72 6c 3a 7b 74 69 74 6c 65 3a 59 2c 68 72 65 66 3a 64 7a 7d 2c 74 61 67 73 3a 5b 5d 2c 74 69 74 6c 65 3a 59 2c 75 70 64 61 74 65 64 5f 61 74 3a 22 32 30 32 32 2d 30 37 2d 32 37 54 30 33 3a 30 39 3a 32 32 2e 30 37 33 5a 22 2c 75 70 64 61 74 65 64 5f 62 79 3a 65 2c 75 72 6c 3a 7b 74 69 74 6c 65 3a 59 2c 68 72 65 66 3a 64 7a 7d 2c 70 75 62 6c 69 73 68 5f 64 65 74 61 69 6c 73 3a 7b 65 6e 76 69 72 6f 6e 6d 65 6e 74 3a 64 2c 6c 6f 63 61 6c 65 3a 63 2c 74 69 6d 65 3a 22 32 30 32 32 2d 30 37 2d 32 37 54 30 33 3a 30 39 3a 32 32 2e 37 35 30 5a 22 2c 75 73 65 72 3a 65 7d 7d 2c 7b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: d_at:"2021-09-23T19:25:49.510Z",created_by:i,highlight:b,link_url:{title:Y,href:dz},tags:[],title:Y,updated_at:"2022-07-27T03:09:22.073Z",updated_by:e,url:{title:Y,href:dz},publish_details:{environment:d,locale:c,time:"2022-07-27T03:09:22.750Z",user:e}},{


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          80192.168.2.749825104.18.87.424436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC393OUTGET /scripttemplates/202409.1.0/assets/otCommonStyles.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC870INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:27 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 24745
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-MD5: HyPJ72TNHxdfOI82cqKVqA==
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 01 Oct 2024 02:24:05 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: 0x8DCE1C01F402811
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: d60ff54d-301e-0004-0f46-146608000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                          Age: 60228
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8ccf575229217c8d-EWR
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC499INData Raw: 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65 74 72 75 73 74 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 31 66 39 36 64 62 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65 74 72 75 73 74 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 66 39 36 64 62 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 3a 66 6f 63 75 73 7b 6f 75 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: #onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{out
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC1369INData Raw: 65 2d 6f 66 66 73 65 74 3a 31 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 62 6e 72 2d 77 2d 6c 6f 67 6f 20 2e 6f 74 2d 62 6e 72 2d 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 36 34 70 78 3b 77 69 64 74 68 3a 36 34 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 74 63 66 32 2d 76 65 6e 64 6f 72 2d 63 6f 75 6e 74 2e 6f 74 2d 74 65 78 74 2d 62 6f 6c 64 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 7b 62
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: e-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{b
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC1369INData Raw: 5b 64 61 74 61 2d 70 61 72 65 6e 74 2d 69 64 5d 20 2a 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 68 69 64 65 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 68 69 64 65 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 2e 6f 74 2d 68 69 64 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 62 75 74 74 6f 6e 2e 6f 74 2d 6c 69 6e 6b 2d 62 74 6e 3a 68 6f 76 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 62 75 74 74 6f 6e 2e 6f 74 2d 6c 69 6e 6b 2d 62 74 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: [data-parent-id] *{font-size:inherit;font-weight:inherit;color:inherit}#onetrust-banner-sdk .ot-hide,#onetrust-pc-sdk .ot-hide,#ot-sync-ntfy .ot-hide{display:none !important}#onetrust-banner-sdk button.ot-link-btn:hover,#onetrust-pc-sdk button.ot-link-btn
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC1369INData Raw: 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 70 63 2d 6c 6f 67 6f 20 69 6d 67 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 70 63 2d 6c 6f 67 6f 20 69 6d 67 7b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 6f 6e 6c 79 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: und-size:contain;background-repeat:no-repeat;display:inline-flex;justify-content:center;align-items:center}#onetrust-pc-sdk .pc-logo img,#onetrust-pc-sdk .ot-pc-logo img{max-height:100%;max-width:100%}#onetrust-pc-sdk .screen-reader-only,#onetrust-pc-sdk
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC1369INData Raw: 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 2e 6f 74 2d 63 6f 6f 6b 69 65 2d 6c 61 62 65 6c 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 34 32 36 70 78 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 38 39 36 70 78 29 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 20 6c 61 6e 64 73 63 61 70 65 29 7b 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 65 6d 7d 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 3a 66 6f 63 75 73 2b 6c 61 62 65 6c 7b 6f 75 74 6c 69 6e 65 3a 31 70 78 20 73 6f 6c 69 64 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {opacity:1}}.ot-cookie-label{text-decoration:underline}@media only screen and (min-width: 426px)and (max-width: 896px)and (orientation: landscape){#onetrust-pc-sdk p{font-size:.75em}}#onetrust-banner-sdk .banner-option-input:focus+label{outline:1px solid
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC1369INData Raw: 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 7b 68 65 69 67 68 74 3a 32 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 2e 35 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 20 70 61 74 68 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 20 70 61 74 68 7b 66 69 6c 6c 3a 23 33 32 61 65 38 38 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 67 65 6e 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ust-banner-sdk .ot-optout-signal svg,#onetrust-pc-sdk .ot-optout-signal svg{height:20px;width:30px;transform:scale(0.5)}#onetrust-banner-sdk .ot-optout-signal svg path,#onetrust-pc-sdk .ot-optout-signal svg path{fill:#32ae88}#onetrust-consent-sdk .ot-gene
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC1369INData Raw: 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 2d 67 72 6f 75 70 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 63 6f 6e 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 67 61 70 3a 2e 32 35 72 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 70 61 72 61 67 72 61 70 68 2c 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 2d 67 72 6f 75 70 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 70 61 72 61 67 72 61 70 68 7b 6d 61
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: onetrust-consent-sdk .ot-signature-health-group .ot-signature-cont{display:flex;flex-direction:column;gap:.25rem}#onetrust-consent-sdk .ot-signature-health .ot-signature-paragraph,#onetrust-consent-sdk .ot-signature-health-group .ot-signature-paragraph{ma
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC1369INData Raw: 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 69 6e 70 75 74 2d 66 69 65 6c 64 2d 63 6f 6e 74 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 69 6e 70 75 74 7b 77 69 64 74 68 3a 36 35 25 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 2d 66 6f 72 6d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 2d 66 6f 72 6d 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 6c 61 62 65 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 66 6f 6e 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ust-consent-sdk .ot-input-field-cont .ot-signature-input{width:65%}#onetrust-consent-sdk .ot-signature-health-form{display:flex;flex-direction:column}#onetrust-consent-sdk .ot-signature-health-form .ot-signature-label{margin-bottom:0;line-height:20px;font
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC1369INData Raw: 6c 61 62 65 6c 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 69 6e 70 75 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 75 6c 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6c 69 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6e 61 76 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 61 62 6c 65 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 68 65 61 64 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 64 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 62 6f 64 79 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: label,#onetrust-banner-sdk input,#onetrust-banner-sdk ul,#onetrust-banner-sdk li,#onetrust-banner-sdk nav,#onetrust-banner-sdk table,#onetrust-banner-sdk thead,#onetrust-banner-sdk tr,#onetrust-banner-sdk td,#onetrust-banner-sdk tbody,#onetrust-banner-sdk
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC1369INData Raw: 6e 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 73 65 63 74 69 6f 6e 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 61 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 6c 61 62 65 6c 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 69 6e 70 75 74 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 75 6c 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 6c 69 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 6e 61 76 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 61 62 6c 65 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 68 65 61 64 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: n,#ot-sdk-cookie-policy section,#ot-sdk-cookie-policy a,#ot-sdk-cookie-policy label,#ot-sdk-cookie-policy input,#ot-sdk-cookie-policy ul,#ot-sdk-cookie-policy li,#ot-sdk-cookie-policy nav,#ot-sdk-cookie-policy table,#ot-sdk-cookie-policy thead,#ot-sdk-coo


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          81192.168.2.749826104.18.86.424436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC604OUTGET /logos/static/ot_guard_logo.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC873INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:27 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 497
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-MD5: tXyZydHjxQshFMbbBT1/8A==
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 01 Oct 2024 16:22:42 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: 0x8DCE235467C1100
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 003cde02-701e-0008-642d-1488f9000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                          Age: 69896
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8ccf57523ec943b1-EWR
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC496INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 5f 5f 73 76 67 2d 66 69 6c 6c 22 20 64 3d 22 4d 31 34 2e 35 38 38 20 30 6c 2e 34 34 35 2e 33 32 38 63 31 2e 38 30 37 20 31 2e 33 30 33 20 33 2e 39 36 31 20 32 2e 35 33 33 20 36 2e 34 36 31 20 33 2e 36 38 38 20 32 2e 30 31 35 2e 39 33 20 34 2e 35 37 36 20 31 2e 37 34 36 20 37 2e 36 38 32 20 32 2e 34 34 36 20 30 20 31 34 2e 31 37 38 2d 34 2e 37 33 20 32 34 2e 31 33 33 2d 31 34 2e 31 39 20 32 39 2e 38 36 34 6c 2d 2e 33 39 38 2e 32 33 36 43 34 2e 38 36 33 20 33 30 2e 38 37 20 30 20 32 30 2e 38 33 37 20 30 20 36 2e 34 36 32 63 33 2e 31 30 37 2d 2e 37
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC1INData Raw: 3e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: >


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          82192.168.2.749824104.18.86.424436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC605OUTGET /logos/static/ot_close.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC873INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:27 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 651
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-MD5: pcXWFGpuVeSg/jVnYCseRg==
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 01 Oct 2024 16:22:42 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: 0x8DCE23546CF2AF9
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 3528bbb4-401e-00cc-15e0-14f73f000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                          Age: 81312
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8ccf57524a825e7e-EWR
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC496INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 33 34 38 2e 33 33 33 22 20 68 65 69 67 68 74 3d 22 33 34 38 2e 33 33 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 34 38 2e 33 33 33 20 33 34 38 2e 33 33 34 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 35 36 35 36 35 36 22 20 64 3d 22 4d 33 33 36 2e 35 35 39 20 36 38 2e 36 31 31 4c 32 33 31 2e 30 31 36 20 31 37 34 2e 31 36 35 6c 31 30 35 2e 35 34 33 20 31 30 35 2e 35 34 39 63 31 35 2e 36 39 39 20 31 35 2e 37 30 35 20 31 35 2e 36 39 39 20 34 31 2e 31 34 35 20 30 20 35 36 2e 38 35 2d 37 2e 38 34 34 20 37 2e 38 34 34 2d 31 38 2e 31 32 38 20 31 31 2e 37 36 39 2d 32 38 2e 34 30 37 20 31 31 2e 37 36 39 2d 31 30 2e 32
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="348.333" height="348.333" viewBox="0 0 348.333 348.334"><path fill="#565656" d="M336.559 68.611L231.016 174.165l105.543 105.549c15.699 15.705 15.699 41.145 0 56.85-7.844 7.844-18.128 11.769-28.407 11.769-10.2
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC155INData Raw: 34 20 31 35 2e 36 39 36 2d 31 35 2e 36 38 37 20 34 31 2e 31 32 37 2d 31 35 2e 36 38 37 20 35 36 2e 38 32 39 20 30 6c 31 30 35 2e 35 36 33 20 31 30 35 2e 35 35 34 4c 32 37 39 2e 37 32 31 20 31 31 2e 37 36 37 63 31 35 2e 37 30 35 2d 31 35 2e 36 38 37 20 34 31 2e 31 33 39 2d 31 35 2e 36 38 37 20 35 36 2e 38 33 32 20 30 20 31 35 2e 37 30 35 20 31 35 2e 36 39 39 20 31 35 2e 37 30 35 20 34 31 2e 31 34 35 2e 30 30 36 20 35 36 2e 38 34 34 7a 22 2f 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 4 15.696-15.687 41.127-15.687 56.829 0l105.563 105.554L279.721 11.767c15.705-15.687 41.139-15.687 56.832 0 15.705 15.699 15.705 41.145.006 56.844z"/></svg>


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          83192.168.2.749822104.18.87.424436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC393OUTGET /scripttemplates/202409.1.0/assets/v2/otPcCenter.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:27 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-MD5: vNMewq08o3u2s0ZPUoZf8g==
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 01 Oct 2024 02:23:56 GMT
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 8a49e9e5-f01e-0056-092b-147bfa000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                          Age: 40067
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8ccf57521b920c9c-EWR
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC516INData Raw: 37 63 34 63 0d 0a 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 50 63 43 65 6e 74 65 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 63 47 4d 74 63 32 52 72 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 52 51 59 30 4e 6c 62 6e 52 6c 63 69 42 76 64 43 31 6f 61 57 52 6c 49 47 39 30 4c 57 5a 68 5a 47 55 74 61 57 34 69 50 6a 78 6b 61 58 59 67 63 6d 39 73 5a 54 30 69 5a 47 6c 68 62 47 39 6e 49 69 42 68 63 6d 6c 68 4c 57 31 76 5a 47 46 73 50 53 4a 30 63 6e 56 6c 49 6a 34 38 49 53 30 74 49 45 4e 73 62 33 4e 6c 49 45 4a 31 64 48 52 76 62 69 41 74 4c 54 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 7c4c { "name": "otPcCenter", "html": "PGRpdiBpZD0ib25ldHJ1c3QtcGMtc2RrIiBjbGFzcz0ib3RQY0NlbnRlciBvdC1oaWRlIG90LWZhZGUtaW4iPjxkaXYgcm9sZT0iZGlhbG9nIiBhcmlhLW1vZGFsPSJ0cnVlIj48IS0tIENsb3NlIEJ1dHRvbiAtLT48ZGl2IGNsYXNzPSJvdC1
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC1369INData Raw: 51 6e 56 30 64 47 39 75 49 43 30 74 50 6a 78 6b 61 58 59 67 61 57 51 39 49 6d 39 30 4c 58 42 6a 4c 57 4e 76 62 6e 52 6c 62 6e 51 69 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 77 59 79 31 7a 59 33 4a 76 62 47 78 69 59 58 49 69 50 6a 78 6f 4d 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 64 47 6c 30 62 47 55 69 50 6c 6c 76 64 58 49 67 55 48 4a 70 64 6d 46 6a 65 54 77 76 61 44 49 2b 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 5a 47 56 7a 59 79 49 2b 50 43 39 6b 61 58 59 2b 50 47 4a 31 64 48 52 76 62 69 42 70 5a 44 30 69 59 57 4e 6a 5a 58 42 30 4c 58 4a 6c 59 32 39 74 62 57 56 75 5a 47 56 6b 4c 57 4a 30 62 69 31 6f 59 57 35 6b 62 47 56 79 49 6a 35 42 62 47 78 76 64 79 42 68 62 47 77 38 4c 32 4a 31 64 48 52 76 62 6a 34 38 63 32 56 6a 64 47 6c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: QnV0dG9uIC0tPjxkaXYgaWQ9Im90LXBjLWNvbnRlbnQiIGNsYXNzPSJvdC1wYy1zY3JvbGxiYXIiPjxoMiBpZD0ib3QtcGMtdGl0bGUiPllvdXIgUHJpdmFjeTwvaDI+PGRpdiBpZD0ib3QtcGMtZGVzYyI+PC9kaXY+PGJ1dHRvbiBpZD0iYWNjZXB0LXJlY29tbWVuZGVkLWJ0bi1oYW5kbGVyIj5BbGxvdyBhbGw8L2J1dHRvbj48c2VjdGl
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC1369INData Raw: 57 4e 6a 62 33 4a 6b 61 57 39 75 49 45 64 79 62 33 56 77 49 48 4e 6c 59 33 52 70 62 32 34 67 5a 57 35 6b 63 79 41 74 4c 54 34 38 4c 33 4e 6c 59 33 52 70 62 32 34 2b 50 43 39 6b 61 58 59 2b 50 48 4e 6c 59 33 52 70 62 32 34 67 61 57 51 39 49 6d 39 30 4c 58 42 6a 4c 57 78 7a 64 43 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 68 70 5a 47 55 67 62 33 51 74 61 47 39 7a 64 48 4d 74 64 57 6b 67 62 33 51 74 63 47 4d 74 63 32 4e 79 62 32 78 73 59 6d 46 79 49 6a 34 38 5a 47 6c 32 49 47 6c 6b 50 53 4a 76 64 43 31 77 59 79 31 6f 5a 48 49 69 50 6a 78 6b 61 58 59 67 61 57 51 39 49 6d 39 30 4c 57 78 7a 64 43 31 30 61 58 52 73 5a 53 49 2b 50 47 4a 31 64 48 52 76 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 62 47 6c 75 61 79 31 69 64 47 34 67 59 6d 46 6a 61 79 31 69
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: WNjb3JkaW9uIEdyb3VwIHNlY3Rpb24gZW5kcyAtLT48L3NlY3Rpb24+PC9kaXY+PHNlY3Rpb24gaWQ9Im90LXBjLWxzdCIgY2xhc3M9Im90LWhpZGUgb3QtaG9zdHMtdWkgb3QtcGMtc2Nyb2xsYmFyIj48ZGl2IGlkPSJvdC1wYy1oZHIiPjxkaXYgaWQ9Im90LWxzdC10aXRsZSI+PGJ1dHRvbiBjbGFzcz0ib3QtbGluay1idG4gYmFjay1i
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC1369INData Raw: 39 6b 61 58 59 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 62 48 4e 30 4c 58 4e 31 59 6d 68 6b 63 69 49 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 56 68 63 6d 4e 6f 4c 57 4e 75 64 48 49 69 50 6a 78 77 49 48 4a 76 62 47 55 39 49 6e 4e 30 59 58 52 31 63 79 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6a 63 6d 34 74 63 6d 52 79 49 6a 34 38 4c 33 41 2b 50 47 6c 75 63 48 56 30 49 47 6c 6b 50 53 4a 32 5a 57 35 6b 62 33 49 74 63 32 56 68 63 6d 4e 6f 4c 57 68 68 62 6d 52 73 5a 58 49 69 49 48 52 35 63 47 55 39 49 6e 52 6c 65 48 51 69 49 47 35 68 62 57 55 39 49 6e 5a 6c 62 6d 52 76 63 69 31 7a 5a 57 46 79 59 32 67 74 61 47 46 75 5a 47 78 6c 63 69 49 2b 49 44 78 7a 64 6d 63 67 65 47 31 73 62 6e 4d 39 49 6d 68 30 64
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 9kaXY+PGRpdiBjbGFzcz0ib3QtbHN0LXN1YmhkciI+PGRpdiBjbGFzcz0ib3Qtc2VhcmNoLWNudHIiPjxwIHJvbGU9InN0YXR1cyIgY2xhc3M9Im90LXNjcm4tcmRyIj48L3A+PGlucHV0IGlkPSJ2ZW5kb3Itc2VhcmNoLWhhbmRsZXIiIHR5cGU9InRleHQiIG5hbWU9InZlbmRvci1zZWFyY2gtaGFuZGxlciI+IDxzdmcgeG1sbnM9Imh0d
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC1369INData Raw: 34 50 53 49 77 49 44 41 67 4e 44 41 79 4c 6a 55 33 4e 79 41 30 4d 44 49 75 4e 54 63 33 49 69 42 34 62 57 77 36 63 33 42 68 59 32 55 39 49 6e 42 79 5a 58 4e 6c 63 6e 5a 6c 49 6a 34 38 64 47 6c 30 62 47 55 2b 52 6d 6c 73 64 47 56 79 49 45 6c 6a 62 32 34 38 4c 33 52 70 64 47 78 6c 50 6a 78 6e 50 6a 78 77 59 58 52 6f 49 47 5a 70 62 47 77 39 49 69 4e 6d 5a 6d 59 69 49 47 51 39 49 6b 30 30 4d 44 41 75 4f 44 55 34 4c 44 45 78 4c 6a 51 79 4e 32 4d 74 4d 79 34 79 4e 44 45 74 4e 79 34 30 4d 6a 45 74 4f 43 34 34 4e 53 30 78 4d 53 34 78 4d 7a 49 74 4d 54 59 75 4f 44 55 30 4c 54 45 78 4c 6a 45 7a 4e 6b 67 78 4f 43 34 31 4e 6a 52 6a 4c 54 63 75 4f 54 6b 7a 4c 44 41 74 4d 54 4d 75 4e 6a 45 73 4d 79 34 33 4d 54 55 74 4d 54 59 75 4f 44 51 32 4c 44 45 78 4c 6a 45 7a 4e 67
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 4PSIwIDAgNDAyLjU3NyA0MDIuNTc3IiB4bWw6c3BhY2U9InByZXNlcnZlIj48dGl0bGU+RmlsdGVyIEljb248L3RpdGxlPjxnPjxwYXRoIGZpbGw9IiNmZmYiIGQ9Ik00MDAuODU4LDExLjQyN2MtMy4yNDEtNy40MjEtOC44NS0xMS4xMzItMTYuODU0LTExLjEzNkgxOC41NjRjLTcuOTkzLDAtMTMuNjEsMy43MTUtMTYuODQ2LDExLjEzNg
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC1369INData Raw: 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 7a 5a 57 77 74 59 57 78 73 4c 57 68 6b 63 69 49 2b 50 48 4e 77 59 57 34 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 4e 76 62 6e 4e 6c 62 6e 51 74 61 47 52 79 49 6a 35 44 62 32 35 7a 5a 57 35 30 50 43 39 7a 63 47 46 75 50 69 41 38 63 33 42 68 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 62 47 6b 74 61 47 52 79 49 6a 35 4d 5a 57 63 75 53 57 35 30 5a 58 4a 6c 63 33 51 38 4c 33 4e 77 59 57 34 2b 50 43 39 6b 61 58 59 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 56 73 4c 57 46 73 62 43 31 6a 61 47 74 69 62 33 67 69 50 6a 77 76 5a 47 6c 32 50 6a 77 76 5a 47 6c 32 50 6a 77 76 5a 47 6c 32 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6b 61 79 31 79 62 33 63
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ZGl2IGNsYXNzPSJvdC1zZWwtYWxsLWhkciI+PHNwYW4gY2xhc3M9Im90LWNvbnNlbnQtaGRyIj5Db25zZW50PC9zcGFuPiA8c3BhbiBjbGFzcz0ib3QtbGktaGRyIj5MZWcuSW50ZXJlc3Q8L3NwYW4+PC9kaXY+PGRpdiBjbGFzcz0ib3Qtc2VsLWFsbC1jaGtib3giPjwvZGl2PjwvZGl2PjwvZGl2PjxkaXYgY2xhc3M9Im90LXNkay1yb3c
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC1369INData Raw: 53 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 64 6d 56 75 4c 57 78 70 62 6d 73 69 49 47 68 79 5a 57 59 39 49 69 4d 69 50 6c 5a 70 5a 58 63 67 55 48 4a 70 64 6d 46 6a 65 53 42 4f 62 33 52 70 59 32 55 38 4c 32 45 2b 50 47 4a 79 50 6a 78 68 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 5a 57 34 74 62 47 56 6e 59 32 78 68 61 57 30 74 62 47 6c 75 61 79 49 67 61 48 4a 6c 5a 6a 30 69 49 79 49 2b 56 6d 6c 6c 64 79 42 4d 5a 57 63 67 53 57 35 30 49 45 4e 73 59 57 6c 74 49 45 35 76 64 47 6c 6a 5a 54 77 76 59 54 34 38 4c 32 52 70 64 6a 34 38 49 53 30 74 49 48 52 76 5a 32 64 73 5a 58 4d 67 59 57 35 6b 49 47 46 79 63 6d 39 33 49 43 30 74 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 52 6e 62 43 31 6a 62 6e 52 79 49 6a 34 38 4c 32 52 70 64 6a 34 38
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: SBjbGFzcz0ib3QtdmVuLWxpbmsiIGhyZWY9IiMiPlZpZXcgUHJpdmFjeSBOb3RpY2U8L2E+PGJyPjxhIGNsYXNzPSJvdC12ZW4tbGVnY2xhaW0tbGluayIgaHJlZj0iIyI+VmlldyBMZWcgSW50IENsYWltIE5vdGljZTwvYT48L2Rpdj48IS0tIHRvZ2dsZXMgYW5kIGFycm93IC0tPjxkaXYgY2xhc3M9Im90LXRnbC1jbnRyIj48L2Rpdj48
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC1369INData Raw: 6c 75 61 79 41 74 4c 54 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 62 48 4e 30 4c 57 4e 75 64 48 49 69 50 6a 78 69 64 58 52 30 62 32 34 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 78 70 62 6d 73 74 59 6e 52 75 49 47 4e 68 64 47 56 6e 62 33 4a 35 4c 58 5a 6c 62 6d 52 76 63 6e 4d 74 62 47 6c 7a 64 43 31 6f 59 57 35 6b 62 47 56 79 49 6a 35 57 61 57 56 33 49 46 5a 6c 62 6d 52 76 63 69 42 4d 61 58 4e 30 50 43 39 69 64 58 52 30 62 32 34 2b 50 43 39 6b 61 58 59 2b 50 43 45 74 4c 53 42 44 62 32 39 72 61 57 55 67 62 47 39 7a 64 43 42 73 61 57 35 72 49 43 30 74 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 68 73 63 33 51 74 59 32 35 30 63 69 49 2b 50 47 4a 31 64 48 52 76 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 62
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: luayAtLT48ZGl2IGNsYXNzPSJvdC12bHN0LWNudHIiPjxidXR0b24gY2xhc3M9Im90LWxpbmstYnRuIGNhdGVnb3J5LXZlbmRvcnMtbGlzdC1oYW5kbGVyIj5WaWV3IFZlbmRvciBMaXN0PC9idXR0b24+PC9kaXY+PCEtLSBDb29raWUgbG9zdCBsaW5rIC0tPjxkaXYgY2xhc3M9Im90LWhsc3QtY250ciI+PGJ1dHRvbiBjbGFzcz0ib3Qtb
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC1369INData Raw: 77 4d 43 39 7a 64 6d 63 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 6a 41 67 4d 43 41 78 4f 54 49 67 4e 54 45 79 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 4a 6a 64 58 4a 79 5a 57 35 30 51 32 39 73 62 33 49 69 49 47 51 39 49 6b 30 78 4e 6a 59 75 4f 53 41 79 4e 6a 51 75 4e 57 77 74 4d 54 45 33 4c 6a 67 67 4d 54 45 32 59 79 30 30 4c 6a 63 67 4e 43 34 33 4c 54 45 79 4c 6a 4d 67 4e 43 34 33 4c 54 45 33 49 44 42 73 4c 54 63 75 4d 53 30 33 4c 6a 46 6a 4c 54 51 75 4e 79 30 30 4c 6a 63 74 4e 43 34 33 4c 54 45 79 4c 6a 4d 67 4d 43 30 78 4e 30 77 78 4d 6a 63 75 4d 79 41 79 4e 54 59 67 4d 6a 55 75 4d 53 41 78 4e 54 55 75 4e 6d 4d 74 4e 43 34 33 4c 54 51 75 4e 79 30 30 4c 6a 63 74 4d 54 49 75 4d 79 41 77 4c 54 45 33 62 44 63 75 4d 53 30 33 4c 6a 46 6a 4e 43
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: wMC9zdmciIHZpZXdCb3g9IjAgMCAxOTIgNTEyIj48cGF0aCBmaWxsPSJjdXJyZW50Q29sb3IiIGQ9Ik0xNjYuOSAyNjQuNWwtMTE3LjggMTE2Yy00LjcgNC43LTEyLjMgNC43LTE3IDBsLTcuMS03LjFjLTQuNy00LjctNC43LTEyLjMgMC0xN0wxMjcuMyAyNTYgMjUuMSAxNTUuNmMtNC43LTQuNy00LjctMTIuMyAwLTE3bDcuMS03LjFjNC
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC1369INData Raw: 59 32 39 79 5a 47 6c 76 62 69 42 6b 5a 58 52 68 61 57 77 67 4c 53 30 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 59 57 4e 6a 4c 57 64 79 63 47 4e 75 64 48 49 67 62 33 51 74 59 57 4e 6a 4c 58 52 34 64 43 42 76 64 43 31 32 62 6d 51 74 61 57 35 6d 62 79 31 6a 62 6e 52 79 49 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 62 6d 51 74 61 57 35 6d 62 79 49 2b 50 47 67 31 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 62 6d 51 74 62 47 4a 73 49 6a 35 54 5a 58 4a 32 61 57 4e 6c 49 45 35 68 62 57 55 38 4c 32 67 31 50 6a 78 6f 4e 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 64 6d 35 6b 4c 57 4e 75 64 43 49 2b 52 32 39 76 5a 32 78 6c 49 45 31 68 63 48 4d 38 4c 32 67 32 50 6a 77 76 5a 47 6c 32 50 6a 77 76 5a 47 6c 32 50 6a 77
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Y29yZGlvbiBkZXRhaWwgLS0+PGRpdiBjbGFzcz0ib3QtYWNjLWdycGNudHIgb3QtYWNjLXR4dCBvdC12bmQtaW5mby1jbnRyIj48ZGl2IGNsYXNzPSJvdC12bmQtaW5mbyI+PGg1IGNsYXNzPSJvdC12bmQtbGJsIj5TZXJ2aWNlIE5hbWU8L2g1PjxoNiBjbGFzcz0ib3Qtdm5kLWNudCI+R29vZ2xlIE1hcHM8L2g2PjwvZGl2PjwvZGl2Pjw


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          84192.168.2.749828104.18.86.424436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC633OUTGET /logos/static/ot_company_logo.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC869INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:27 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: mage/png
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 4036
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-MD5: E8+sk/ECzKgTUVtDLikiIA==
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 01 Oct 2024 16:22:43 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: 0x8DCE23546E69061
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 0bdf7533-001e-006a-3738-14cf21000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                          Age: 14048
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8ccf5752abb17cab-EWR
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC500INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 58 00 00 00 6a 08 03 00 00 00 57 95 df 61 00 00 01 05 50 4c 54 45 00 00 00 4f 9f 5f 50 9f 5f 50 9f 60 53 9f 5c 54 9f 5c 54 9f 5d 54 9f 5e 54 9f 60 55 9f 5a 55 9f 5d 55 9f 60 56 9f 5d 56 a1 5e 58 9f 5f 58 9f 60 53 9f 5c 53 9f 5e 54 9f 5e 54 a0 5d 55 a0 5d 55 a0 5e 50 9f 60 50 9f 60 50 9f 58 50 9f 60 58 9f 60 50 9f 60 58 9f 60 55 9f 5a 55 9f 60 55 9f 5a 55 9f 60 54 9f 5c 54 9f 60 54 9f 5c 54 9f 60 54 a1 5e 53 9f 5c 53 9f 60 53 9f 5c 56 a1 5e 55 9f 5d 55 9f 60 56 a1 5e 55 9f 5d 55 a1 5e 57 a1 5e 54 9f 5d 56 9f 5d 54 9f 5d 56 a1 5e 54 9f 5e 56 a1 5e 53 9f 5e 54 a0 5f 56 a0 5d 56 a0 5f 53 9f 5c 53 9f 5e 55 a0 5d 55 a0 5f 55 a0 5d 55 a0 5f 54 9f 5c 54 9f 5e 56 a0 5d 56 a0 5f 54 a0 5d 55 9f 5e 56 a0 5d 56
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRXjWaPLTEO_P_P`S\T\T]T^T`UZU]U`V]V^X_X`S\S^T^T]U]U^P`P`PXP`X`P`X`UZU`UZU`T\T`T\T`T^S\S`S\V^U]U`V^U]U^W^T]V]T]V^T^V^S^T_V]V_S\S^U]U_U]U_T\T^V]V_T]U^V]V
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC1369INData Raw: 83 e5 c1 f2 60 79 b0 3c 58 1e 2c 2f 38 89 3c 58 62 79 f8 c2 83 e5 c1 f2 60 79 b0 3c 58 f7 5f 12 0f 96 58 be f8 d1 83 e5 c1 72 20 8f 7e f2 60 e9 ca d0 83 25 96 af 7e f6 60 e9 4a ea c1 12 cb 83 cc 83 a5 2b 99 07 4b 2c df e5 1e 2c 5d c9 3d 58 62 f9 c3 d2 83 a5 2b 4b 0f 96 58 9e 14 1e 2c 5d b9 f2 60 89 e5 98 7b b0 74 85 7b b0 84 72 f4 b4 f4 60 69 4a 2d f1 ee c1 da 95 7a e2 dd 83 85 97 a1 07 4b 2c f5 34 96 07 4b 7b 51 e8 c1 92 2d 0a 3d 58 78 61 1e 2c 7c ec ae 0d 56 38 38 1b 4d 67 17 45 25 b3 e9 e8 64 e0 a0 ad 61 72 96 dd fe 42 36 4a 42 b3 97 f5 b6 cd 2d 6e 44 af c1 b5 bc fb 3d 03 ab 77 52 29 fb 46 41 17 95 ba a9 fa a9 ef 14 ea 81 15 9e 4d d7 f5 f7 94 eb e9 09 76 ec 7b fb 12 82 50 4d 59 e3 07 12 5d 40 a7 05 6f b4 b7 2c f0 0d be 0e dd 59 a3 c7 3d 48 c8 5d ad fd
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: `y<X,/8<Xby`y<X_Xr ~`%~`J+K,,]=Xb+KX,]`{t{r`iJ-zK,4K{Q-=Xxa,|V88MgE%darB6JB-nD=wR)FAMv{PMY]@o,Y=H]
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC1369INData Raw: 77 8c 6c 8d 05 b0 98 3c d3 dd c9 aa 90 87 ed 82 a5 97 6b 10 f9 c2 9c 14 2d 61 37 18 14 16 f6 52 77 1e e4 ae c0 a2 38 42 57 60 2d 30 e7 04 dc 81 15 12 76 b6 11 08 30 39 58 b9 9e 65 51 58 58 a4 eb 0e 91 c1 a4 2d b0 4e bb 05 6b ac e5 2e ac 81 35 2c 0d 7e 7f 2c 77 a3 85 de ab 87 52 b0 80 35 e1 40 77 00 e1 f4 b2 2d b0 7a dd 82 d5 5c ed f3 7e 8b 60 9d 97 38 6d 63 33 15 63 69 b4 ac f9 56 f9 10 72 6c 73 97 38 24 2d 81 85 0f 96 1d 1d 9b 01 da 34 69 0f ac 2b ed 64 03 ec 47 e7 32 b0 70 d1 5b 24 03 2b 2c f5 63 c2 a6 e7 4e 1d 82 15 77 0d 56 86 3e 43 ee 00 ac 50 3b 14 16 6d ae c8 c0 ca cd c1 02 f6 9f 8a 33 a4 20 63 3e 3b 60 f1 a0 6b b0 42 f0 bc 77 71 d2 0a 58 89 49 ec 0e 06 3c 21 7d ff 89 02 96 de ad 11 91 5c ba 03 eb b2 73 b0 44 ba 62 b3 81 7b b0 80 f0 9b 92 a1 cd a5
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: wl<k-a7Rw8BW`-0v09XeQXX-Nk.5,~,wR5@w-z\~`8mc3ciVrls8$-4i+dG2p[$+,cNwV>CP;m3 c>;`kBwqXI<!}\sDb{
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC798INData Raw: d0 9b 64 1d 99 69 2c 39 8d c0 02 4e 83 7e 44 6b c7 1f 1d 85 77 d5 79 2b 83 a5 02 0b 2e 6d 0b d6 66 18 5c 94 e8 79 d7 bc c3 91 7d 2e ed 5b 1f dd 8c f0 1d 76 2e 38 04 2b b8 28 cd f4 b6 a2 2c 92 63 c7 60 3d 10 17 84 61 b3 d1 76 47 e6 e4 6c 5a f0 fd 88 59 01 96 a8 32 56 51 2b 29 13 8e c0 ea 9b 73 74 6e e4 c3 b3 df 7c 4e 5a 15 5c 77 6b 52 57 50 38 82 66 02 1f 04 2d 83 25 2a dc 7a 71 1a 62 f4 26 2b 50 00 9c 06 9a f4 9c 82 75 f4 14 75 f7 fd 2e ae e9 21 c0 12 97 6b e5 c5 74 74 76 52 c1 7a 36 9d 89 6e 17 8a da ff cd 0f 80 67 7b 76 fc 64 4f 7e f7 40 e5 94 eb f5 b8 92 29 ac 81 61 d0 36 58 92 82 62 95 da 92 9b 59 9e 89 f4 c6 07 c4 80 b3 5c 17 b3 5d 99 66 a1 45 b0 04 e1 bb 48 6e 16 8c 4a b0 22 1a ad 48 ef 0f ba ed 86 76 02 35 59 db 91 9a 65 a3 b3 6a 94 0a 51 4b d3 a0
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: di,9N~Dkwy+.mf\y}.[v.8+(,c`=avGlZY2VQ+)stn|NZ\wkRWP8f-%*zqb&+Puu.!kttvRz6ng{vdO~@)a6XbY\]fEHnJ"Hv5YejQK


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          85192.168.2.749827104.18.86.424436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC633OUTGET /logos/static/powered_by_logo.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC873INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:27 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 5194
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-MD5: Y+c301RBZNK39PvKQWrIBw==
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 01 Oct 2024 16:22:43 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: 0x8DCE235470A1D22
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 2432963c-901e-00a3-663d-145feb000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                          Age: 5161
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8ccf5752ba261780-EWR
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC496INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 31 36 22 20 77 69 64 74 68 3d 22 31 33 36 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 36 20 31 34 2e 36 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 61 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 64 3d 22 4d 35 33 2e 37 36 20 30 48 31 33 36 76 31 34 2e 36 48 35 33 2e 37 36 7a 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 31 32 2e 33 56 35 2e 35 39 68 32 2e 32 37 61 32 2e 36 32 20 32 2e 36 32 20 30 20 30 31 31 2e 32 39 2e 32 38 20 31 2e 38 33 20 31 2e 38 33 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC1369INData Raw: 38 48 2e 38 31 76 36 7a 6d 37 2e 37 34 2e 31 61 32 2e 32 39 20 32 2e 32 39 20 30 20 30 31 2d 31 2e 32 2d 2e 33 32 20 32 2e 32 39 20 32 2e 32 39 20 30 20 30 31 2d 2e 38 2d 2e 39 31 20 33 2e 30 36 20 33 2e 30 36 20 30 20 30 31 2d 2e 32 38 2d 31 2e 33 36 20 33 2e 30 37 20 33 2e 30 37 20 30 20 30 31 2e 32 38 2d 31 2e 33 37 20 32 2e 31 34 20 32 2e 31 34 20 30 20 30 31 32 2d 31 2e 32 34 20 32 2e 31 34 20 32 2e 31 34 20 30 20 30 31 32 20 31 2e 32 34 41 33 2e 30 37 20 33 2e 30 37 20 30 20 30 31 31 30 20 39 2e 38 31 61 33 2e 30 36 20 33 2e 30 36 20 30 20 30 31 2d 2e 32 39 20 31 2e 33 36 20 32 2e 31 31 20 32 2e 31 31 20 30 20 30 31 2d 32 20 31 2e 32 33 7a 6d 30 2d 2e 36 39 61 31 2e 33 31 20 31 2e 33 31 20 30 20 30 30 2e 38 35 2d 2e 32 37 20 31 2e 36 20 31 2e 36 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 8H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC1369INData Raw: 31 2d 2e 32 38 2d 31 2e 33 36 41 33 2e 32 34 20 33 2e 32 34 20 30 20 30 31 32 37 20 38 2e 34 36 61 32 2e 31 38 20 32 2e 31 38 20 30 20 30 31 2e 38 2d 2e 39 32 41 32 2e 30 35 20 32 2e 30 35 20 30 20 30 31 32 39 20 37 2e 32 61 32 2e 35 34 20 32 2e 35 34 20 30 20 30 31 2e 37 37 2e 31 33 20 31 2e 39 20 31 2e 39 20 30 20 30 31 2e 37 2e 34 33 20 31 2e 39 34 20 31 2e 39 34 20 30 20 30 31 2e 35 2e 37 37 20 33 2e 31 39 20 33 2e 31 39 20 30 20 30 31 2e 31 39 20 31 2e 31 39 56 31 30 68 2d 33 2e 38 35 76 2d 2e 36 32 68 33 2e 30 39 61 31 2e 35 35 20 31 2e 35 35 20 30 20 30 30 2d 2e 31 37 2d 2e 37 36 20 31 2e 32 38 20 31 2e 32 38 20 30 20 30 30 2d 2e 34 37 2d 2e 35 33 41 31 2e 33 35 20 31 2e 33 35 20 30 20 30 30 32 39 20 37 2e 39 61 31 2e 33 39 20 31 2e 33 39 20 30 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 1-.28-1.36A3.24 3.24 0 0127 8.46a2.18 2.18 0 01.8-.92A2.05 2.05 0 0129 7.2a2.54 2.54 0 01.77.13 1.9 1.9 0 01.7.43 1.94 1.94 0 01.5.77 3.19 3.19 0 01.19 1.19V10h-3.85v-.62h3.09a1.55 1.55 0 00-.17-.76 1.28 1.28 0 00-.47-.53A1.35 1.35 0 0029 7.9a1.39 1.39 0
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC1369INData Raw: 30 20 30 30 2e 31 37 20 31 20 31 2e 35 20 31 2e 35 20 30 20 30 30 2e 34 39 2e 36 38 20 31 2e 33 39 20 31 2e 33 39 20 30 20 30 30 31 2e 35 39 20 30 20 31 2e 34 36 20 31 2e 34 36 20 30 20 30 30 2e 34 39 2d 2e 36 39 20 32 2e 35 35 20 32 2e 35 35 20 30 20 30 30 2e 31 37 2d 31 20 32 2e 35 39 20 32 2e 35 39 20 30 20 30 30 2d 2e 31 36 2d 2e 39 35 20 31 2e 34 35 20 31 2e 34 35 20 30 20 30 30 2d 2e 34 39 2d 2e 36 38 41 31 2e 32 39 20 31 2e 32 39 20 30 20 30 30 34 33 20 37 2e 39 61 31 2e 33 36 20 31 2e 33 36 20 30 20 30 30 2d 2e 37 39 2e 32 33 20 31 2e 34 37 20 31 2e 34 37 20 30 20 30 30 2d 2e 34 38 2e 36 37 20 32 2e 36 38 20 32 2e 36 38 20 30 20 30 30 2d 2e 31 38 2e 39 38 7a 6d 35 2e 31 38 20 34 2e 34 61 31 2e 39 20 31 2e 39 20 30 20 30 31 2d 2e 33 35 20 30 6c 2d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0 00.17 1 1.5 1.5 0 00.49.68 1.39 1.39 0 001.59 0 1.46 1.46 0 00.49-.69 2.55 2.55 0 00.17-1 2.59 2.59 0 00-.16-.95 1.45 1.45 0 00-.49-.68A1.29 1.29 0 0043 7.9a1.36 1.36 0 00-.79.23 1.47 1.47 0 00-.48.67 2.68 2.68 0 00-.18.98zm5.18 4.4a1.9 1.9 0 01-.35 0l-
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC591INData Raw: 2e 34 37 61 32 2e 37 36 20 32 2e 37 36 20 30 20 30 31 32 2e 37 37 20 32 2e 39 33 68 2d 35 2e 36 43 38 31 20 35 2e 34 36 20 38 32 20 34 2e 34 36 20 38 33 2e 35 34 20 34 2e 34 36 7a 4d 31 30 35 2e 35 38 20 33 76 32 2e 33 35 63 2d 2e 37 38 20 30 2d 31 2e 30 39 2d 2e 30 37 2d 31 2e 33 36 2d 2e 30 37 2d 31 2e 36 35 20 30 2d 32 2e 37 31 2e 37 32 2d 33 2e 30 36 20 32 2e 37 38 61 37 2e 38 35 20 37 2e 38 35 20 30 20 30 30 2d 2e 30 39 20 31 2e 31 39 76 35 2e 31 34 68 2d 32 2e 33 33 56 33 68 32 2e 31 32 76 33 2e 35 38 61 31 34 2e 39 20 31 34 2e 39 20 30 20 30 31 2e 37 39 2d 32 41 32 2e 35 39 20 32 2e 35 39 20 30 20 30 31 31 30 34 20 33 7a 6d 32 37 2e 34 39 20 38 2e 38 35 63 30 20 2e 37 35 2e 32 37 20 31 20 31 20 31 68 31 2e 39 31 76 31 2e 34 39 68 2d 32 2e 37 32 61
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .47a2.76 2.76 0 012.77 2.93h-5.6C81 5.46 82 4.46 83.54 4.46zM105.58 3v2.35c-.78 0-1.09-.07-1.36-.07-1.65 0-2.71.72-3.06 2.78a7.85 7.85 0 00-.09 1.19v5.14h-2.33V3h2.12v3.58a14.9 14.9 0 01.79-2A2.59 2.59 0 01104 3zm27.49 8.85c0 .75.27 1 1 1h1.91v1.49h-2.72a


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          86192.168.2.749831104.18.87.424436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC371OUTGET /logos/static/ot_guard_logo.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:28 UTC873INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:28 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 497
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-MD5: tXyZydHjxQshFMbbBT1/8A==
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 01 Oct 2024 16:22:42 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: 0x8DCE235467C1100
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 467b6c13-901e-00e7-297d-148387000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                          Age: 70675
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8ccf57562cad43d3-EWR
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:28 UTC496INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 5f 5f 73 76 67 2d 66 69 6c 6c 22 20 64 3d 22 4d 31 34 2e 35 38 38 20 30 6c 2e 34 34 35 2e 33 32 38 63 31 2e 38 30 37 20 31 2e 33 30 33 20 33 2e 39 36 31 20 32 2e 35 33 33 20 36 2e 34 36 31 20 33 2e 36 38 38 20 32 2e 30 31 35 2e 39 33 20 34 2e 35 37 36 20 31 2e 37 34 36 20 37 2e 36 38 32 20 32 2e 34 34 36 20 30 20 31 34 2e 31 37 38 2d 34 2e 37 33 20 32 34 2e 31 33 33 2d 31 34 2e 31 39 20 32 39 2e 38 36 34 6c 2d 2e 33 39 38 2e 32 33 36 43 34 2e 38 36 33 20 33 30 2e 38 37 20 30 20 32 30 2e 38 33 37 20 30 20 36 2e 34 36 32 63 33 2e 31 30 37 2d 2e 37
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:28 UTC1INData Raw: 3e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: >


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          87192.168.2.749832104.18.87.424436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC366OUTGET /logos/static/ot_close.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:28 UTC873INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:28 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 651
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-MD5: pcXWFGpuVeSg/jVnYCseRg==
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 01 Oct 2024 16:22:42 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: 0x8DCE23546CF2AF9
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 3528bbb4-401e-00cc-15e0-14f73f000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                          Age: 81313
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8ccf57565a024344-EWR
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:28 UTC496INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 33 34 38 2e 33 33 33 22 20 68 65 69 67 68 74 3d 22 33 34 38 2e 33 33 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 34 38 2e 33 33 33 20 33 34 38 2e 33 33 34 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 35 36 35 36 35 36 22 20 64 3d 22 4d 33 33 36 2e 35 35 39 20 36 38 2e 36 31 31 4c 32 33 31 2e 30 31 36 20 31 37 34 2e 31 36 35 6c 31 30 35 2e 35 34 33 20 31 30 35 2e 35 34 39 63 31 35 2e 36 39 39 20 31 35 2e 37 30 35 20 31 35 2e 36 39 39 20 34 31 2e 31 34 35 20 30 20 35 36 2e 38 35 2d 37 2e 38 34 34 20 37 2e 38 34 34 2d 31 38 2e 31 32 38 20 31 31 2e 37 36 39 2d 32 38 2e 34 30 37 20 31 31 2e 37 36 39 2d 31 30 2e 32
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="348.333" height="348.333" viewBox="0 0 348.333 348.334"><path fill="#565656" d="M336.559 68.611L231.016 174.165l105.543 105.549c15.699 15.705 15.699 41.145 0 56.85-7.844 7.844-18.128 11.769-28.407 11.769-10.2
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:28 UTC155INData Raw: 34 20 31 35 2e 36 39 36 2d 31 35 2e 36 38 37 20 34 31 2e 31 32 37 2d 31 35 2e 36 38 37 20 35 36 2e 38 32 39 20 30 6c 31 30 35 2e 35 36 33 20 31 30 35 2e 35 35 34 4c 32 37 39 2e 37 32 31 20 31 31 2e 37 36 37 63 31 35 2e 37 30 35 2d 31 35 2e 36 38 37 20 34 31 2e 31 33 39 2d 31 35 2e 36 38 37 20 35 36 2e 38 33 32 20 30 20 31 35 2e 37 30 35 20 31 35 2e 36 39 39 20 31 35 2e 37 30 35 20 34 31 2e 31 34 35 2e 30 30 36 20 35 36 2e 38 34 34 7a 22 2f 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 4 15.696-15.687 41.127-15.687 56.829 0l105.563 105.554L279.721 11.767c15.705-15.687 41.139-15.687 56.832 0 15.705 15.699 15.705 41.145.006 56.844z"/></svg>


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          88192.168.2.749833104.18.87.424436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:27 UTC373OUTGET /logos/static/ot_company_logo.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:28 UTC869INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:28 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: mage/png
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 4036
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-MD5: E8+sk/ECzKgTUVtDLikiIA==
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 01 Oct 2024 16:22:43 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: 0x8DCE23546E69061
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 0bdf7533-001e-006a-3738-14cf21000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                          Age: 14049
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8ccf57567f083338-EWR
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:28 UTC500INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 58 00 00 00 6a 08 03 00 00 00 57 95 df 61 00 00 01 05 50 4c 54 45 00 00 00 4f 9f 5f 50 9f 5f 50 9f 60 53 9f 5c 54 9f 5c 54 9f 5d 54 9f 5e 54 9f 60 55 9f 5a 55 9f 5d 55 9f 60 56 9f 5d 56 a1 5e 58 9f 5f 58 9f 60 53 9f 5c 53 9f 5e 54 9f 5e 54 a0 5d 55 a0 5d 55 a0 5e 50 9f 60 50 9f 60 50 9f 58 50 9f 60 58 9f 60 50 9f 60 58 9f 60 55 9f 5a 55 9f 60 55 9f 5a 55 9f 60 54 9f 5c 54 9f 60 54 9f 5c 54 9f 60 54 a1 5e 53 9f 5c 53 9f 60 53 9f 5c 56 a1 5e 55 9f 5d 55 9f 60 56 a1 5e 55 9f 5d 55 a1 5e 57 a1 5e 54 9f 5d 56 9f 5d 54 9f 5d 56 a1 5e 54 9f 5e 56 a1 5e 53 9f 5e 54 a0 5f 56 a0 5d 56 a0 5f 53 9f 5c 53 9f 5e 55 a0 5d 55 a0 5f 55 a0 5d 55 a0 5f 54 9f 5c 54 9f 5e 56 a0 5d 56 a0 5f 54 a0 5d 55 9f 5e 56 a0 5d 56
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRXjWaPLTEO_P_P`S\T\T]T^T`UZU]U`V]V^X_X`S\S^T^T]U]U^P`P`PXP`X`P`X`UZU`UZU`T\T`T\T`T^S\S`S\V^U]U`V^U]U^W^T]V]T]V^T^V^S^T_V]V_S\S^U]U_U]U_T\T^V]V_T]U^V]V
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:28 UTC1369INData Raw: 83 e5 c1 f2 60 79 b0 3c 58 1e 2c 2f 38 89 3c 58 62 79 f8 c2 83 e5 c1 f2 60 79 b0 3c 58 f7 5f 12 0f 96 58 be f8 d1 83 e5 c1 72 20 8f 7e f2 60 e9 ca d0 83 25 96 af 7e f6 60 e9 4a ea c1 12 cb 83 cc 83 a5 2b 99 07 4b 2c df e5 1e 2c 5d c9 3d 58 62 f9 c3 d2 83 a5 2b 4b 0f 96 58 9e 14 1e 2c 5d b9 f2 60 89 e5 98 7b b0 74 85 7b b0 84 72 f4 b4 f4 60 69 4a 2d f1 ee c1 da 95 7a e2 dd 83 85 97 a1 07 4b 2c f5 34 96 07 4b 7b 51 e8 c1 92 2d 0a 3d 58 78 61 1e 2c 7c ec ae 0d 56 38 38 1b 4d 67 17 45 25 b3 e9 e8 64 e0 a0 ad 61 72 96 dd fe 42 36 4a 42 b3 97 f5 b6 cd 2d 6e 44 af c1 b5 bc fb 3d 03 ab 77 52 29 fb 46 41 17 95 ba a9 fa a9 ef 14 ea 81 15 9e 4d d7 f5 f7 94 eb e9 09 76 ec 7b fb 12 82 50 4d 59 e3 07 12 5d 40 a7 05 6f b4 b7 2c f0 0d be 0e dd 59 a3 c7 3d 48 c8 5d ad fd
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: `y<X,/8<Xby`y<X_Xr ~`%~`J+K,,]=Xb+KX,]`{t{r`iJ-zK,4K{Q-=Xxa,|V88MgE%darB6JB-nD=wR)FAMv{PMY]@o,Y=H]
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:28 UTC1369INData Raw: 77 8c 6c 8d 05 b0 98 3c d3 dd c9 aa 90 87 ed 82 a5 97 6b 10 f9 c2 9c 14 2d 61 37 18 14 16 f6 52 77 1e e4 ae c0 a2 38 42 57 60 2d 30 e7 04 dc 81 15 12 76 b6 11 08 30 39 58 b9 9e 65 51 58 58 a4 eb 0e 91 c1 a4 2d b0 4e bb 05 6b ac e5 2e ac 81 35 2c 0d 7e 7f 2c 77 a3 85 de ab 87 52 b0 80 35 e1 40 77 00 e1 f4 b2 2d b0 7a dd 82 d5 5c ed f3 7e 8b 60 9d 97 38 6d 63 33 15 63 69 b4 ac f9 56 f9 10 72 6c 73 97 38 24 2d 81 85 0f 96 1d 1d 9b 01 da 34 69 0f ac 2b ed 64 03 ec 47 e7 32 b0 70 d1 5b 24 03 2b 2c f5 63 c2 a6 e7 4e 1d 82 15 77 0d 56 86 3e 43 ee 00 ac 50 3b 14 16 6d ae c8 c0 ca cd c1 02 f6 9f 8a 33 a4 20 63 3e 3b 60 f1 a0 6b b0 42 f0 bc 77 71 d2 0a 58 89 49 ec 0e 06 3c 21 7d ff 89 02 96 de ad 11 91 5c ba 03 eb b2 73 b0 44 ba 62 b3 81 7b b0 80 f0 9b 92 a1 cd a5
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: wl<k-a7Rw8BW`-0v09XeQXX-Nk.5,~,wR5@w-z\~`8mc3ciVrls8$-4i+dG2p[$+,cNwV>CP;m3 c>;`kBwqXI<!}\sDb{
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:28 UTC798INData Raw: d0 9b 64 1d 99 69 2c 39 8d c0 02 4e 83 7e 44 6b c7 1f 1d 85 77 d5 79 2b 83 a5 02 0b 2e 6d 0b d6 66 18 5c 94 e8 79 d7 bc c3 91 7d 2e ed 5b 1f dd 8c f0 1d 76 2e 38 04 2b b8 28 cd f4 b6 a2 2c 92 63 c7 60 3d 10 17 84 61 b3 d1 76 47 e6 e4 6c 5a f0 fd 88 59 01 96 a8 32 56 51 2b 29 13 8e c0 ea 9b 73 74 6e e4 c3 b3 df 7c 4e 5a 15 5c 77 6b 52 57 50 38 82 66 02 1f 04 2d 83 25 2a dc 7a 71 1a 62 f4 26 2b 50 00 9c 06 9a f4 9c 82 75 f4 14 75 f7 fd 2e ae e9 21 c0 12 97 6b e5 c5 74 74 76 52 c1 7a 36 9d 89 6e 17 8a da ff cd 0f 80 67 7b 76 fc 64 4f 7e f7 40 e5 94 eb f5 b8 92 29 ac 81 61 d0 36 58 92 82 62 95 da 92 9b 59 9e 89 f4 c6 07 c4 80 b3 5c 17 b3 5d 99 66 a1 45 b0 04 e1 bb 48 6e 16 8c 4a b0 22 1a ad 48 ef 0f ba ed 86 76 02 35 59 db 91 9a 65 a3 b3 6a 94 0a 51 4b d3 a0
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: di,9N~Dkwy+.mf\y}.[v.8+(,c`=avGlZY2VQ+)stn|NZ\wkRWP8f-%*zqb&+Puu.!kttvRz6ng{vdO~@)a6XbY\]fEHnJ"Hv5YejQK


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          89192.168.2.749834104.18.87.424436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:28 UTC373OUTGET /logos/static/powered_by_logo.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:28 UTC873INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:28 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 5194
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-MD5: Y+c301RBZNK39PvKQWrIBw==
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 01 Oct 2024 16:22:43 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: 0x8DCE235470A1D22
                                                                                                                                                                                                                                                                                                                                                                          x-ms-request-id: 2432963c-901e-00a3-663d-145feb000000
                                                                                                                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                          Age: 5162
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8ccf5756ae8fc43b-EWR
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:28 UTC496INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 31 36 22 20 77 69 64 74 68 3d 22 31 33 36 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 36 20 31 34 2e 36 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 61 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 64 3d 22 4d 35 33 2e 37 36 20 30 48 31 33 36 76 31 34 2e 36 48 35 33 2e 37 36 7a 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 31 32 2e 33 56 35 2e 35 39 68 32 2e 32 37 61 32 2e 36 32 20 32 2e 36 32 20 30 20 30 31 31 2e 32 39 2e 32 38 20 31 2e 38 33 20 31 2e 38 33 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:28 UTC1369INData Raw: 38 48 2e 38 31 76 36 7a 6d 37 2e 37 34 2e 31 61 32 2e 32 39 20 32 2e 32 39 20 30 20 30 31 2d 31 2e 32 2d 2e 33 32 20 32 2e 32 39 20 32 2e 32 39 20 30 20 30 31 2d 2e 38 2d 2e 39 31 20 33 2e 30 36 20 33 2e 30 36 20 30 20 30 31 2d 2e 32 38 2d 31 2e 33 36 20 33 2e 30 37 20 33 2e 30 37 20 30 20 30 31 2e 32 38 2d 31 2e 33 37 20 32 2e 31 34 20 32 2e 31 34 20 30 20 30 31 32 2d 31 2e 32 34 20 32 2e 31 34 20 32 2e 31 34 20 30 20 30 31 32 20 31 2e 32 34 41 33 2e 30 37 20 33 2e 30 37 20 30 20 30 31 31 30 20 39 2e 38 31 61 33 2e 30 36 20 33 2e 30 36 20 30 20 30 31 2d 2e 32 39 20 31 2e 33 36 20 32 2e 31 31 20 32 2e 31 31 20 30 20 30 31 2d 32 20 31 2e 32 33 7a 6d 30 2d 2e 36 39 61 31 2e 33 31 20 31 2e 33 31 20 30 20 30 30 2e 38 35 2d 2e 32 37 20 31 2e 36 20 31 2e 36 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 8H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:28 UTC1369INData Raw: 31 2d 2e 32 38 2d 31 2e 33 36 41 33 2e 32 34 20 33 2e 32 34 20 30 20 30 31 32 37 20 38 2e 34 36 61 32 2e 31 38 20 32 2e 31 38 20 30 20 30 31 2e 38 2d 2e 39 32 41 32 2e 30 35 20 32 2e 30 35 20 30 20 30 31 32 39 20 37 2e 32 61 32 2e 35 34 20 32 2e 35 34 20 30 20 30 31 2e 37 37 2e 31 33 20 31 2e 39 20 31 2e 39 20 30 20 30 31 2e 37 2e 34 33 20 31 2e 39 34 20 31 2e 39 34 20 30 20 30 31 2e 35 2e 37 37 20 33 2e 31 39 20 33 2e 31 39 20 30 20 30 31 2e 31 39 20 31 2e 31 39 56 31 30 68 2d 33 2e 38 35 76 2d 2e 36 32 68 33 2e 30 39 61 31 2e 35 35 20 31 2e 35 35 20 30 20 30 30 2d 2e 31 37 2d 2e 37 36 20 31 2e 32 38 20 31 2e 32 38 20 30 20 30 30 2d 2e 34 37 2d 2e 35 33 41 31 2e 33 35 20 31 2e 33 35 20 30 20 30 30 32 39 20 37 2e 39 61 31 2e 33 39 20 31 2e 33 39 20 30 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 1-.28-1.36A3.24 3.24 0 0127 8.46a2.18 2.18 0 01.8-.92A2.05 2.05 0 0129 7.2a2.54 2.54 0 01.77.13 1.9 1.9 0 01.7.43 1.94 1.94 0 01.5.77 3.19 3.19 0 01.19 1.19V10h-3.85v-.62h3.09a1.55 1.55 0 00-.17-.76 1.28 1.28 0 00-.47-.53A1.35 1.35 0 0029 7.9a1.39 1.39 0
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:28 UTC1369INData Raw: 30 20 30 30 2e 31 37 20 31 20 31 2e 35 20 31 2e 35 20 30 20 30 30 2e 34 39 2e 36 38 20 31 2e 33 39 20 31 2e 33 39 20 30 20 30 30 31 2e 35 39 20 30 20 31 2e 34 36 20 31 2e 34 36 20 30 20 30 30 2e 34 39 2d 2e 36 39 20 32 2e 35 35 20 32 2e 35 35 20 30 20 30 30 2e 31 37 2d 31 20 32 2e 35 39 20 32 2e 35 39 20 30 20 30 30 2d 2e 31 36 2d 2e 39 35 20 31 2e 34 35 20 31 2e 34 35 20 30 20 30 30 2d 2e 34 39 2d 2e 36 38 41 31 2e 32 39 20 31 2e 32 39 20 30 20 30 30 34 33 20 37 2e 39 61 31 2e 33 36 20 31 2e 33 36 20 30 20 30 30 2d 2e 37 39 2e 32 33 20 31 2e 34 37 20 31 2e 34 37 20 30 20 30 30 2d 2e 34 38 2e 36 37 20 32 2e 36 38 20 32 2e 36 38 20 30 20 30 30 2d 2e 31 38 2e 39 38 7a 6d 35 2e 31 38 20 34 2e 34 61 31 2e 39 20 31 2e 39 20 30 20 30 31 2d 2e 33 35 20 30 6c 2d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0 00.17 1 1.5 1.5 0 00.49.68 1.39 1.39 0 001.59 0 1.46 1.46 0 00.49-.69 2.55 2.55 0 00.17-1 2.59 2.59 0 00-.16-.95 1.45 1.45 0 00-.49-.68A1.29 1.29 0 0043 7.9a1.36 1.36 0 00-.79.23 1.47 1.47 0 00-.48.67 2.68 2.68 0 00-.18.98zm5.18 4.4a1.9 1.9 0 01-.35 0l-
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:28 UTC591INData Raw: 2e 34 37 61 32 2e 37 36 20 32 2e 37 36 20 30 20 30 31 32 2e 37 37 20 32 2e 39 33 68 2d 35 2e 36 43 38 31 20 35 2e 34 36 20 38 32 20 34 2e 34 36 20 38 33 2e 35 34 20 34 2e 34 36 7a 4d 31 30 35 2e 35 38 20 33 76 32 2e 33 35 63 2d 2e 37 38 20 30 2d 31 2e 30 39 2d 2e 30 37 2d 31 2e 33 36 2d 2e 30 37 2d 31 2e 36 35 20 30 2d 32 2e 37 31 2e 37 32 2d 33 2e 30 36 20 32 2e 37 38 61 37 2e 38 35 20 37 2e 38 35 20 30 20 30 30 2d 2e 30 39 20 31 2e 31 39 76 35 2e 31 34 68 2d 32 2e 33 33 56 33 68 32 2e 31 32 76 33 2e 35 38 61 31 34 2e 39 20 31 34 2e 39 20 30 20 30 31 2e 37 39 2d 32 41 32 2e 35 39 20 32 2e 35 39 20 30 20 30 31 31 30 34 20 33 7a 6d 32 37 2e 34 39 20 38 2e 38 35 63 30 20 2e 37 35 2e 32 37 20 31 20 31 20 31 68 31 2e 39 31 76 31 2e 34 39 68 2d 32 2e 37 32 61
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .47a2.76 2.76 0 012.77 2.93h-5.6C81 5.46 82 4.46 83.54 4.46zM105.58 3v2.35c-.78 0-1.09-.07-1.36-.07-1.65 0-2.71.72-3.06 2.78a7.85 7.85 0 00-.09 1.19v5.14h-2.33V3h2.12v3.58a14.9 14.9 0 01.79-2A2.59 2.59 0 01104 3zm27.49 8.85c0 .75.27 1 1 1h1.91v1.49h-2.72a


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          90192.168.2.749820143.204.98.1124436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:28 UTC959OUTGET /content/assets/css/d81c7c0.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+03+2024+15%3A29%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.morningstar.com%2Fcompany%2Faccessibility&groups=C0004%3A0%2CC0003%3A0%2CC0001%3A1%2CC0002%3A0
                                                                                                                                                                                                                                                                                                                                                                          Range: bytes=294912-294912
                                                                                                                                                                                                                                                                                                                                                                          If-Range: "d8b5eacd29365884ec2590c3256f5ddb"
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:28 UTC682INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 01:47:02 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:58 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "d8b5eacd29365884ec2590c3256f5ddb"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 1aa52a2a71a599aaf6b3df3a9c53b268.cloudfront.net (CloudFront), 1.1 009e5e3e32afcd1d135a7234c9da5520.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: mRIS5DGxgGDVslDjq4I_XeMrOMjGwIBqVoe2mbsVeVrXrncMbUu30Q==
                                                                                                                                                                                                                                                                                                                                                                          Age: 150147
                                                                                                                                                                                                                                                                                                                                                                          Content-Range: bytes 294912-294912/345928
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:28 UTC1INData Raw: 2d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: -


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          91192.168.2.749835104.18.65.574436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:28 UTC662OUTGET /js/26989390140.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.optimizely.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          If-None-Match: W/"e9817dc84cff08c7597b4a67b8019a7f"
                                                                                                                                                                                                                                                                                                                                                                          If-Modified-Since: Thu, 26 Sep 2024 21:05:12 GMT
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:28 UTC865INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:28 GMT
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          x-amz-id-2: JvD8p4ohQdEA2aexr5kyXE6pCXbtSPXhI7vmCXGFeIOGo6sF8bnMOJ+zmRBuwBXfkxsd99G088P4hEWubevm8R8zs73v6Nh9
                                                                                                                                                                                                                                                                                                                                                                          x-amz-request-id: 3V78GEJPB6JBZ7NN
                                                                                                                                                                                                                                                                                                                                                                          x-amz-replication-status: PENDING
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 26 Sep 2024 21:05:12 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "e9817dc84cff08c7597b4a67b8019a7f"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=120
                                                                                                                                                                                                                                                                                                                                                                          x-amz-meta-revision: 262
                                                                                                                                                                                                                                                                                                                                                                          x-amz-meta-pci_enabled: False
                                                                                                                                                                                                                                                                                                                                                                          x-amz-version-id: BH7_GvKvRD9odQGaWGoO9EtqySn5kkeS
                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                          Age: 416
                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-amz-meta-revision
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: false
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8ccf575aefcd1a38-EWR


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          92192.168.2.749837104.18.32.1374436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:28 UTC626OUTGET /cookieconsentpub/v1/geo/location HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: geolocation.onetrust.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          accept: application/json
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:28 UTC370INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:28 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 69
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8ccf575aeee841bb-EWR
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:28 UTC69INData Raw: 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 73 74 61 74 65 22 3a 22 4e 59 22 2c 22 73 74 61 74 65 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 41 22 7d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"country":"US","state":"NY","stateName":"New York","continent":"NA"}


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          93192.168.2.749836143.204.98.1124436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:28 UTC959OUTGET /content/assets/css/ebfb305.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+03+2024+15%3A29%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.morningstar.com%2Fcompany%2Faccessibility&groups=C0004%3A0%2CC0003%3A0%2CC0001%3A1%2CC0002%3A0
                                                                                                                                                                                                                                                                                                                                                                          Range: bytes=193178-193178
                                                                                                                                                                                                                                                                                                                                                                          If-Range: "dc8c6d8e2736132db161ca9602e72384"
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:29 UTC682INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 01:47:05 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:58 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "dc8c6d8e2736132db161ca9602e72384"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 2816426ad1adbedbdd23d4cdf80c2de2.cloudfront.net (CloudFront), 1.1 baaf38f0a0d54e4834bf934fa5189cea.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: oG6_bxRi97BZOczXKrmts41m7_FEMfHHnxy-JGkTNMemLkyz6_PDrA==
                                                                                                                                                                                                                                                                                                                                                                          Age: 150145
                                                                                                                                                                                                                                                                                                                                                                          Content-Range: bytes 193178-193178/214576
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:29 UTC1INData Raw: 64
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: d


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          94192.168.2.749840104.18.66.574436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:29 UTC462OUTGET /js/26989390140.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.optimizely.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          If-None-Match: W/"e9817dc84cff08c7597b4a67b8019a7f"
                                                                                                                                                                                                                                                                                                                                                                          If-Modified-Since: Thu, 26 Sep 2024 21:05:12 GMT
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:29 UTC865INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:29 GMT
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          x-amz-id-2: JvD8p4ohQdEA2aexr5kyXE6pCXbtSPXhI7vmCXGFeIOGo6sF8bnMOJ+zmRBuwBXfkxsd99G088P4hEWubevm8R8zs73v6Nh9
                                                                                                                                                                                                                                                                                                                                                                          x-amz-request-id: 3V78GEJPB6JBZ7NN
                                                                                                                                                                                                                                                                                                                                                                          x-amz-replication-status: PENDING
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 26 Sep 2024 21:05:12 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "e9817dc84cff08c7597b4a67b8019a7f"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=120
                                                                                                                                                                                                                                                                                                                                                                          x-amz-meta-revision: 262
                                                                                                                                                                                                                                                                                                                                                                          x-amz-meta-pci_enabled: False
                                                                                                                                                                                                                                                                                                                                                                          x-amz-version-id: BH7_GvKvRD9odQGaWGoO9EtqySn5kkeS
                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                          Age: 417
                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-amz-meta-revision
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: false
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8ccf575ebb918cda-EWR


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          95192.168.2.749841104.18.32.1374436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:29 UTC380OUTGET /cookieconsentpub/v1/geo/location HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: geolocation.onetrust.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:30 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:29 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 80
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8ccf575fcc535e67-EWR
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:30 UTC80INData Raw: 6a 73 6f 6e 46 65 65 64 28 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 73 74 61 74 65 22 3a 22 4e 59 22 2c 22 73 74 61 74 65 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 41 22 7d 29 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          96192.168.2.749838143.204.98.1124436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:29 UTC959OUTGET /content/assets/css/d81c7c0.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+03+2024+15%3A29%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.morningstar.com%2Fcompany%2Faccessibility&groups=C0004%3A0%2CC0003%3A0%2CC0001%3A1%2CC0002%3A0
                                                                                                                                                                                                                                                                                                                                                                          Range: bytes=294912-345927
                                                                                                                                                                                                                                                                                                                                                                          If-Range: "d8b5eacd29365884ec2590c3256f5ddb"
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:30 UTC686INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 51016
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 01:47:02 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:58 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "d8b5eacd29365884ec2590c3256f5ddb"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 1aa52a2a71a599aaf6b3df3a9c53b268.cloudfront.net (CloudFront), 1.1 ea2e21f6a5c3ec2f96b0dac1b769e00e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: TDnGIUAR5HULykOb5Pmb7XNaHcFBMkbgS60U2ops9_hk9Q0gPCLvXA==
                                                                                                                                                                                                                                                                                                                                                                          Age: 150148
                                                                                                                                                                                                                                                                                                                                                                          Content-Range: bytes 294912-345927/345928
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:30 UTC14212INData Raw: 2d 72 6f 77 3a 31 2f 73 70 61 6e 20 31 3b 77 69 64 74 68 3a 31 30 30 25 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 39 39 39 70 78 29 7b 2e 6d 64 73 2d 70 61 67 65 2d 73 68 65 6c 6c 2d 2d 6f 6e 2d 63 61 6e 76 61 73 2d 76 65 72 74 69 63 61 6c 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 6d 64 73 2d 70 61 67 65 2d 73 68 65 6c 6c 5f 5f 68 65 61 64 65 72 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 31 2f 73 70 61 6e 20 32 7d 7d 2e 6d 64 73 2d 70 61 67 65 2d 73 68 65 6c 6c 5f 5f 68 65 61 64 65 72 2d 2d 73 74 69 63 6b 79 7b 68 65 69 67 68 74 3a 35 30 70 78 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 39 39 39 70 78 29 7b 2e 6d 64 73 2d 70 61 67 65 2d 73 68 65 6c 6c 5f 5f 68 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: -row:1/span 1;width:100%}@media screen and (min-width:9999px){.mds-page-shell--on-canvas-vertical-navigation .mds-page-shell__header{grid-column:1/span 2}}.mds-page-shell__header--sticky{height:50px}@media screen and (min-width:9999px){.mds-page-shell__he
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:30 UTC16384INData Raw: 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 30 3b 72 69 67 68 74 3a 30 7d 2e 6d 64 73 2d 70 6f 70 6f 76 65 72 2e 6d 64 73 2d 70 6f 70 6f 76 65 72 2d 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 39 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 68 65 69 67 68 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 30 3b 62 6f 74 74 6f 6d 3a 31 30 30 25 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 39 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 30 3b 72 69 67 68 74 3a 2d 31 70 78 7d 2e 6d 64 73 2d 70 6f 70 6f 76 65 72 2e 6d 64 73 2d 70 6f 70 6f 76 65 72 2d 2d 72 69 67 68 74 2d 63
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: parent;border-right:0;right:0}.mds-popover.mds-popover--bottom-left:before{border-bottom:9px solid #ccc;content:"";height:0;position:absolute;width:0;bottom:100%;border-left:9px solid transparent;border-right:0;right:-1px}.mds-popover.mds-popover--right-c
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:30 UTC16384INData Raw: 64 73 2d 73 74 65 70 70 65 72 5f 5f 73 74 65 70 2d 2d 73 6d 61 6c 6c 2d 73 74 65 70 2e 6d 64 73 2d 73 74 65 70 70 65 72 5f 5f 73 74 65 70 2d 2d 63 6f 6d 70 6c 65 74 65 20 2e 6d 64 73 2d 73 74 65 70 70 65 72 5f 5f 73 74 65 70 2d 70 72 6f 67 72 65 73 73 2d 74 72 61 63 6b 2d 2d 73 6d 61 6c 6c 2d 73 74 65 70 2d 6c 65 66 74 3a 61 66 74 65 72 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 64 73 2d 73 74 65 70 70 65 72 5f 5f 73 74 65 70 2d 2d 73 6d 61 6c 6c 2d 73 74 65 70 2e 6d 64 73 2d 73 74 65 70 70 65 72 5f 5f 73 74 65 70 2d 2d 63 6f 6d 70 6c 65 74 65 20 2e 6d 64 73 2d 73 74 65 70 70 65 72 5f 5f 73 74 65 70 2d 70 72 6f 67 72 65 73 73 2d 74 72 61 63 6b 2d 2d 73 6d 61 6c 6c 2d 73 74 65 70 2d 72 69 67 68 74 3a 61 66 74 65 72 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 77 69
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ds-stepper__step--small-step.mds-stepper__step--complete .mds-stepper__step-progress-track--small-step-left:after{width:100%}.mds-stepper__step--small-step.mds-stepper__step--complete .mds-stepper__step-progress-track--small-step-right:after{transition:wi
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:30 UTC4036INData Raw: 64 5d 29 7e 2e 6d 64 73 2d 73 77 69 74 63 68 5f 5f 74 65 78 74 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 35 62 61 31 7d 2e 6d 64 73 2d 73 77 69 74 63 68 2d 2d 61 63 74 69 76 65 20 2e 6d 64 73 2d 73 77 69 74 63 68 5f 5f 69 6e 70 75 74 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 3a 63 68 65 63 6b 65 64 7e 2e 6d 64 73 2d 73 77 69 74 63 68 5f 5f 74 65 78 74 3a 62 65 66 6f 72 65 2c 2e 6d 64 73 2d 73 77 69 74 63 68 2d 2d 61 63 74 69 76 65 20 2e 6d 64 73 2d 73 77 69 74 63 68 5f 5f 69 6e 70 75 74 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 7e 2e 6d 64 73 2d 73 77 69 74 63 68 5f 5f 74 65 78 74 3a 62 65 66 6f 72 65 2c 2e 6d 64 73 2d 73 77 69 74 63 68 5f 5f 6c 61 62 65 6c 3a 61 63 74 69 76 65 20 2e 6d 64 73 2d 73 77 69 74 63 68
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: d])~.mds-switch__text:before{border-color:#005ba1}.mds-switch--active .mds-switch__input:not([disabled]):checked~.mds-switch__text:before,.mds-switch--active .mds-switch__input:not([disabled])~.mds-switch__text:before,.mds-switch__label:active .mds-switch


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          97192.168.2.749839143.204.98.1124436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:29 UTC966OUTGET /fr-ca/company/accessibility HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+03+2024+15%3A29%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.morningstar.com%2Fcompany%2Faccessibility&groups=C0004%3A0%2CC0003%3A0%2CC0001%3A1%2CC0002%3A0
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:32 UTC1655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 128371
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:31 GMT
                                                                                                                                                                                                                                                                                                                                                                          x-amzn-RequestId: 13e3e905-7404-4de8-9e6b-c01db3c8dc2f
                                                                                                                                                                                                                                                                                                                                                                          referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                                          x-xss-protection: 0
                                                                                                                                                                                                                                                                                                                                                                          x-stack-name: corpmrkt
                                                                                                                                                                                                                                                                                                                                                                          x-frame-options: sameorigin
                                                                                                                                                                                                                                                                                                                                                                          x-amzn-Remapped-content-length: 128371
                                                                                                                                                                                                                                                                                                                                                                          content-security-policy: frame-ancestors 'self' *.optimizely.com *.optimizelyedit.com *.seismic.com;default-src * blob:;base-uri *;img-src * data: blob: https://cdn.optimizely.com;script-src * 'unsafe-inline' 'unsafe-eval' https://*.optimizely.com https://optimizely.s3.amazonaws.com https://cdn-assets-prod.s3.amazonaws.com strict-dynamic;script-src-attr 'unsafe-inline';frame-src * https://a26989390140.cdn.optimizely.com;connect-src * https://logx.optimizely.com https://*.optimizely.com;style-src * 'unsafe-inline';block-all-mixed-content;font-src 'self' https: data:;form-action 'self';object-src 'none';upgrade-insecure-requests
                                                                                                                                                                                                                                                                                                                                                                          x-render-time: 597.018ms
                                                                                                                                                                                                                                                                                                                                                                          x-amz-apigw-id: fFqISFoxoAMEFTQ=
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, s-maxage=300, stale-if-error=3600
                                                                                                                                                                                                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          ETag: "1f573-0zMGrAGpa/nX3ANQAcNkGCEJKT4"
                                                                                                                                                                                                                                                                                                                                                                          x-powered-by: Express
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                          X-Amzn-Trace-Id: Root=1-66fef09b-3f993a622475817474c48418;Parent=17a5319325dd78d7;Sampled=0;Lineage=1:e9900bc1:0
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 3fd7afcdda21f0b562dfcbf7920c44a0.cloudfront.net (CloudFront), 1.1 a267c4458d5587daaaf85f1d134a02d4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: GCyojnGpsUNc-Etd6wCj-hcAcZ3YUZytdQoezAOuydZsrdBGbc3pJg==
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:32 UTC16384INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 6e 2d 68 65 61 64 2d 73 73 72 20 6c 61 6e 67 3d 22 65 6e 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 25 37 42 25 32 32 6c 61 6e 67 25 32 32 3a 25 37 42 25 32 32 73 73 72 25 32 32 3a 25 32 32 65 6e 25 32 32 25 37 44 2c 25 32 32 70 72 65 66 69 78 25 32 32 3a 25 37 42 25 32 32 73 73 72 25 32 32 3a 25 32 32 6f 67 3a 25 32 30 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 25 32 32 25 37 44 25 37 44 22 3e 0a 20 20 3c 68 65 61 64 20 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4c 26 23 78 32 37 3b 61 63 63 65 73 73 69 62 69 6c 69 74 c3 a9 20 63 68 65 7a 20 4d 6f 72 6e 69 6e 67 73 74 61 72 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <!doctype html><html data-n-head-ssr lang="en" prefix="og: http://ogp.me/ns#" data-n-head="%7B%22lang%22:%7B%22ssr%22:%22en%22%7D,%22prefix%22:%7B%22ssr%22:%22og:%20http://ogp.me/ns#%22%7D%7D"> <head > <title>L&#x27;accessibilit chez Morningstar
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:32 UTC15072INData Raw: 73 3d 22 6d 64 63 2d 62 75 74 74 6f 6e 20 6d 64 73 2d 62 75 74 74 6f 6e 20 6d 64 73 2d 62 75 74 74 6f 6e 2d 2d 69 63 6f 6e 2d 6f 6e 6c 79 20 6d 64 73 2d 62 75 74 74 6f 6e 2d 2d 66 6c 61 74 22 20 64 61 74 61 2d 76 2d 37 61 36 39 33 65 31 38 3e 3c 21 2d 2d 2d 2d 3e 20 3c 73 76 67 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6d 64 63 2d 69 63 6f 6e 20 6d 64 73 2d 69 63 6f 6e 20 6d 64 63 2d 62 75 74 74 6f 6e 5f 5f 63 6f 6e 74 65 6e 74 20 6d 64 63 2d 62 75 74 74 6f 6e 5f 5f 69 63 6f 6e 20 6d 64 73 2d 62 75 74 74 6f 6e 5f 5f 69 63 6f 6e 20 6d 64 73 2d 62 75 74 74 6f 6e 5f 5f 69 63 6f 6e 2d 2d 6c 65 66 74 22 20 64 61 74 61 2d 76 2d 37 61 36 39 33 65 31 38 3e 3c 75 73 65 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 2f 63 6f 6e 74 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: s="mdc-button mds-button mds-button--icon-only mds-button--flat" data-v-7a693e18>...--> <svg aria-hidden="true" class="mdc-icon mds-icon mdc-button__content mdc-button__icon mds-button__icon mds-button__icon--left" data-v-7a693e18><use xlink:href="/conte
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:32 UTC12792INData Raw: 64 61 6c 3d 22 22 20 63 6c 61 73 73 3d 22 6d 64 63 2d 6d 61 72 6b 65 74 69 6e 67 2d 6d 6f 64 61 6c 22 20 64 61 74 61 2d 76 2d 34 62 63 65 31 36 31 66 3e 3c 64 69 76 20 64 61 74 61 2d 6d 64 73 2d 76 65 72 73 69 6f 6e 3d 22 40 6d 64 73 2f 6d 6f 64 61 6c 2d 34 2e 33 2e 33 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6d 64 73 2d 6d 6f 64 61 6c 5f 5f 6d 64 63 20 6d 64 73 2d 6d 6f 64 61 6c 2d 2d 77 69 64 74 68 2d 39 30 30 70 78 5f 5f 6d 64 63 22 3e 3c 21 2d 2d 2d 2d 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 20 3c 66 6f 6f 74 65 72 20 63 6c 61 73 73 3d 22 6d 64 63 2d 70 61 67 65 2d 73 68 65 6c 6c 5f 5f 66 6f 6f 74 65 72 20 6d 64 63 2d 70 61 67 65 2d 73 68 65 6c 6c 5f 5f 66 6f 6f 74 65 72 2d 2d 66 69 78 65 64
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: dal="" class="mdc-marketing-modal" data-v-4bce161f><div data-mds-version="@mds/modal-4.3.3" aria-hidden="true" class="mds-modal__mdc mds-modal--width-900px__mdc">...--></div></div></div> <footer class="mdc-page-shell__footer mdc-page-shell__footer--fixed
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:32 UTC12792INData Raw: 38 30 2c 36 31 2c 37 32 2c 32 30 30 2c 32 33 36 2c 36 31 2c 31 32 38 2c 34 35 2c 35 32 2c 31 35 39 2c 31 37 35 2c 38 35 2c 31 37 31 2c 33 32 2c 34 37 2c 31 35 32 2c 36 30 2c 32 31 39 2c 61 44 2c 33 33 2c 36 30 2c 31 38 36 2c 36 31 2c 32 33 36 2c 31 36 32 2c 31 39 36 2c 31 31 38 2c 31 32 37 2c 32 30 38 2c 37 34 2c 34 36 2c 32 34 30 2c 32 34 38 2c 34 30 2c 36 38 2c 31 38 36 2c 36 38 2c 32 31 35 2c 32 35 34 2c 31 39 39 2c 38 34 2c 31 34 32 2c 36 33 2c 31 38 33 2c 38 32 2c 32 30 30 2c 31 33 37 2c 32 35 32 2c 32 33 30 2c 32 34 34 2c 37 30 2c 38 39 2c 33 34 2c 32 31 32 2c 32 33 34 2c 34 38 2c 31 38 33 2c 36 33 2c 39 37 2c 31 39 34 2c 31 32 35 2c 31 32 32 2c 36 39 2c 39 35 2c 49 2c 31 30 33 2c 37 32 2c 31 37 35 2c 39 34 2c 31 39 34 2c 31 35 32 2c 33 31 2c 31 37
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 80,61,72,200,236,61,128,45,52,159,175,85,171,32,47,152,60,219,aD,33,60,186,61,236,162,196,118,127,208,74,46,240,248,40,68,186,68,215,254,199,84,142,63,183,82,200,137,252,230,244,70,89,34,212,234,48,183,63,97,194,125,122,69,95,I,103,72,175,94,194,152,31,17
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:32 UTC12792INData Raw: 36 2c 36 2c 33 2c 38 35 2c 34 2c 33 2c 31 39 2c 31 39 2c 36 35 2c 31 30 39 2c 39 37 2c 31 32 32 2c 31 31 31 2c 31 31 30 2c 33 32 2c 38 32 2c 38 33 2c 36 35 2c 33 32 2c 35 30 2c 34 38 2c 35 32 2c 61 44 2c 33 32 2c 37 37 2c 34 38 2c 35 31 2c 34 38 2c 33 30 2c 32 33 2c 31 33 2c 35 30 2c 35 32 2c 34 38 2c 35 30 2c 34 38 2c 35 35 2c 34 38 2c 34 38 2c 34 38 2c 34 38 2c 34 38 2c 34 38 2c 39 30 2c 32 33 2c 31 33 2c 35 30 2c 35 33 2c 34 38 2c 35 31 2c 34 38 2c 61 44 2c 35 30 2c 35 31 2c 35 33 2c 35 37 2c 35 33 2c 35 37 2c 39 30 2c 34 38 2c 51 2c 34 39 2c 35 32 2c 34 38 2c 35 30 2c 36 2c 33 2c 38 35 2c 34 2c 33 2c 31 39 2c 34 33 2c 31 30 39 2c 39 37 2c 31 31 34 2c 31 30 37 2c 31 30 31 2c 31 31 36 2c 31 30 35 2c 31 31 30 2c 31 30 33 2c 34 35 2c 31 31 32 2c 31 31 34
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 6,6,3,85,4,3,19,19,65,109,97,122,111,110,32,82,83,65,32,50,48,52,aD,32,77,48,51,48,30,23,13,50,52,48,50,48,55,48,48,48,48,48,48,90,23,13,50,53,48,51,48,aD,50,51,53,57,53,57,90,48,Q,49,52,48,50,6,3,85,4,3,19,43,109,97,114,107,101,116,105,110,103,45,112,114
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:32 UTC12792INData Raw: 2c 6b 2c 61 44 2c 31 36 33 2c 31 35 30 2c 32 34 37 2c 38 31 2c 49 2c 33 33 2c 61 68 2c 31 33 35 2c 31 32 34 2c 31 36 39 2c 33 34 2c 32 31 38 2c 31 33 31 2c 32 38 2c 32 30 32 2c 31 31 36 2c 36 30 2c 32 34 32 2c 36 35 2c 32 31 2c 31 35 37 2c 38 32 2c 38 32 2c 37 2c 31 38 32 2c 32 34 31 2c 32 34 35 2c 34 33 2c 31 37 30 2c 32 31 34 2c 35 32 2c 37 39 2c 31 33 35 2c 32 33 30 2c 61 68 2c 38 39 2c 32 33 30 2c 31 30 36 2c 31 39 36 2c 61 68 2c 31 31 38 2c 61 68 2c 31 32 35 2c 38 39 2c 33 30 2c 31 38 2c 32 32 35 2c 31 32 30 2c 34 32 2c 31 32 33 2c 32 38 2c 39 37 2c 31 30 33 2c 31 32 34 2c 39 34 2c 32 35 33 2c 32 34 38 2c 32 30 38 2c 31 33 35 2c 39 32 2c 32 30 2c 31 36 30 2c 37 38 2c 31 34 39 2c 31 35 38 2c 31 38 35 2c 33 2c 34 37 2c 32 31 37 2c 31 34 2c 31 34 30 2c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ,k,aD,163,150,247,81,I,33,ah,135,124,169,34,218,131,28,202,116,60,242,65,21,157,82,82,7,182,241,245,43,170,214,52,79,135,230,ah,89,230,106,196,ah,118,ah,125,89,30,18,225,120,42,123,28,97,103,124,94,253,248,208,135,92,20,160,78,149,158,185,3,47,217,14,140,
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:32 UTC12792INData Raw: 2c 31 30 39 2c 34 38 2c 35 31 2c 34 36 2c 39 37 2c 31 30 39 2c 39 37 2c 31 32 32 2c 31 31 31 2c 31 31 30 2c 31 31 36 2c 31 31 34 2c 31 31 37 2c 31 31 35 2c 31 31 36 2c 34 36 2c 39 39 2c 31 31 31 2c 31 30 39 2c 34 38 2c 51 2c 36 2c 38 2c 34 33 2c 36 2c 69 2c 35 2c 35 2c 37 2c 34 38 2c 49 2c 31 33 34 2c 34 32 2c 31 30 34 2c 31 31 36 2c 31 31 36 2c 31 31 32 2c 35 38 2c 34 37 2c 34 37 2c 39 39 2c 31 31 34 2c 31 31 36 2c 34 36 2c 31 31 34 2c 35 30 2c 31 30 39 2c 34 38 2c 35 31 2c 34 36 2c 39 37 2c 31 30 39 2c 39 37 2c 31 32 32 2c 31 31 31 2c 31 31 30 2c 31 31 36 2c 31 31 34 2c 31 31 37 2c 31 31 35 2c 31 31 36 2c 34 36 2c 39 39 2c 31 31 31 2c 31 30 39 2c 34 37 2c 31 31 34 2c 35 30 2c 31 30 39 2c 34 38 2c 35 31 2c 34 36 2c 39 39 2c 31 30 31 2c 31 31 34 2c 34 38
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ,109,48,51,46,97,109,97,122,111,110,116,114,117,115,116,46,99,111,109,48,Q,6,8,43,6,i,5,5,7,48,I,134,42,104,116,116,112,58,47,47,99,114,116,46,114,50,109,48,51,46,97,109,97,122,111,110,116,114,117,115,116,46,99,111,109,47,114,50,109,48,51,46,99,101,114,48
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:32 UTC1576INData Raw: 64 3a 22 62 6c 74 34 65 35 66 34 62 38 64 38 34 35 32 38 31 66 65 22 2c 41 43 4c 3a 7b 7d 2c 5f 69 6e 5f 70 72 6f 67 72 65 73 73 3a 61 2c 62 75 74 74 6f 6e 5f 74 79 70 65 3a 22 46 69 6c 6c 20 2d 20 52 65 64 22 2c 63 72 65 61 74 65 64 5f 61 74 3a 22 32 30 32 33 2d 30 35 2d 30 35 54 31 37 3a 30 35 3a 31 35 2e 34 30 35 5a 22 2c 63 72 65 61 74 65 64 5f 62 79 3a 75 2c 65 6c 6f 71 75 61 5f 69 6e 73 74 61 6e 63 65 3a 66 2c 66 6f 72 6d 5f 69 64 3a 22 34 31 36 39 22 2c 69 6e 74 72 6f 5f 63 6f 70 79 3a 62 2c 70 6f 73 74 5f 73 75 62 6d 69 74 3a 7b 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 57 65 27 6c 6c 20 62 65 20 69 6e 20 74 6f 75 63 68 20 77 69 74 68 69 6e 20 6f 6e 65 20 62 75 73 69 6e 65 73 73 20 64 61 79 2e 22 2c 68 65 61 64 69 6e 67 3a 22 54 68 61 6e 6b 20 79 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: d:"blt4e5f4b8d845281fe",ACL:{},_in_progress:a,button_type:"Fill - Red",created_at:"2023-05-05T17:05:15.405Z",created_by:u,eloqua_instance:f,form_id:"4169",intro_copy:b,post_submit:{description:"We'll be in touch within one business day.",heading:"Thank yo
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:32 UTC16384INData Raw: 69 73 61 74 69 6f 6e 22 2c 68 72 65 66 3a 22 68 74 74 70 73 3a 5c 75 30 30 32 46 5c 75 30 30 32 46 77 77 77 2e 6d 6f 72 6e 69 6e 67 73 74 61 72 2e 63 61 5c 75 30 30 32 46 63 61 5c 75 30 30 32 46 44 69 73 63 6c 61 69 6d 65 72 5c 75 30 30 32 46 44 69 73 63 6c 61 69 6d 65 72 2e 61 73 70 78 3f 69 64 3d 54 65 72 6d 73 6f 66 55 73 65 22 7d 2c 7b 74 69 74 6c 65 3a 22 50 6f 6c 69 74 69 71 75 65 20 64 65 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 c3 a9 22 2c 68 72 65 66 3a 22 68 74 74 70 73 3a 5c 75 30 30 32 46 5c 75 30 30 32 46 77 77 77 2e 6d 6f 72 6e 69 6e 67 73 74 61 72 2e 63 61 5c 75 30 30 32 46 63 61 5c 75 30 30 32 46 44 69 73 63 6c 61 69 6d 65 72 5c 75 30 30 32 46 44 69 73 63 6c 61 69 6d 65 72 2e 61 73 70 78 3f 69 64 3d 50 72 69 76 61 63 79 50 6f 6c 69 63
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: isation",href:"https:\u002F\u002Fwww.morningstar.ca\u002Fca\u002FDisclaimer\u002FDisclaimer.aspx?id=TermsofUse"},{title:"Politique de confidentialit",href:"https:\u002F\u002Fwww.morningstar.ca\u002Fca\u002FDisclaimer\u002FDisclaimer.aspx?id=PrivacyPolic
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:32 UTC9200INData Raw: 2c 74 61 67 73 3a 5b 5d 2c 74 69 74 6c 65 3a 22 53 65 65 20 41 6c 6c 20 50 72 6f 64 75 63 74 73 20 61 6e 64 20 53 65 72 76 69 63 65 73 22 2c 75 70 64 61 74 65 64 5f 61 74 3a 22 32 30 32 32 2d 30 37 2d 32 37 54 31 35 3a 34 31 3a 30 33 2e 35 38 31 5a 22 2c 75 70 64 61 74 65 64 5f 62 79 3a 68 2c 6c 69 6e 6b 5f 75 72 6c 3a 7b 74 69 74 6c 65 3a 22 56 6f 69 72 20 74 6f 75 73 20 6c 65 73 20 70 72 6f 64 75 69 74 73 20 65 74 20 73 65 72 76 69 63 65 73 20 e2 80 ba 22 2c 68 72 65 66 3a 62 61 7d 2c 70 75 62 6c 69 73 68 5f 64 65 74 61 69 6c 73 3a 7b 74 69 6d 65 3a 22 32 30 32 34 2d 30 34 2d 30 33 54 31 39 3a 34 35 3a 30 33 2e 39 35 36 5a 22 2c 75 73 65 72 3a 65 2c 65 6e 76 69 72 6f 6e 6d 65 6e 74 3a 64 2c 6c 6f 63 61 6c 65 3a 63 7d 7d 5d 2c 74 61 67 73 3a 5b 5d 2c 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ,tags:[],title:"See All Products and Services",updated_at:"2022-07-27T15:41:03.581Z",updated_by:h,link_url:{title:"Voir tous les produits et services ",href:ba},publish_details:{time:"2024-04-03T19:45:03.956Z",user:e,environment:d,locale:c}}],tags:[],t


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          98192.168.2.749842143.204.98.1124436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:30 UTC959OUTGET /content/assets/css/ebfb305.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+03+2024+15%3A29%3A25+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.morningstar.com%2Fcompany%2Faccessibility&groups=C0004%3A0%2CC0003%3A0%2CC0001%3A1%2CC0002%3A0
                                                                                                                                                                                                                                                                                                                                                                          Range: bytes=193178-214575
                                                                                                                                                                                                                                                                                                                                                                          If-Range: "dc8c6d8e2736132db161ca9602e72384"
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:30 UTC686INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 21398
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 01:47:05 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:58 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "dc8c6d8e2736132db161ca9602e72384"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 2816426ad1adbedbdd23d4cdf80c2de2.cloudfront.net (CloudFront), 1.1 a148356b14492df0e216c234ac2c2308.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: 0DRcQ5XSovfk0cf23AVxl-XrLgzFBfeUNWlBVXqIBIEEBwnCSF9pIQ==
                                                                                                                                                                                                                                                                                                                                                                          Age: 150146
                                                                                                                                                                                                                                                                                                                                                                          Content-Range: bytes 193178-214575/214576
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:30 UTC15278INData Raw: 64 65 72 2d 63 6f 6c 6f 72 3a 72 65 64 3b 63 6f 6c 6f 72 3a 72 65 64 7d 2e 6d 64 63 2d 63 6f 6c 6f 72 2d 74 65 78 74 2d 2d 72 65 64 2d 35 30 20 2e 6d 64 73 2d 6c 69 73 74 2d 67 72 6f 75 70 5f 5f 6c 69 6e 6b 3a 6e 6f 74 28 2e 6d 73 6d 72 6b 74 2d 63 6f 6c 6f 72 2d 2d 69 6e 68 65 72 69 74 29 3a 68 6f 76 65 72 2c 2e 6d 64 63 2d 63 6f 6c 6f 72 2d 74 65 78 74 2d 2d 72 65 64 2d 35 30 2e 6d 64 73 2d 6c 69 6e 6b 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 39 30 30 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 39 30 30 7d 2e 6d 64 63 2d 63 6f 6c 6f 72 2d 74 65 78 74 2d 2d 72 65 64 2d 35 30 20 2e 6d 64 73 2d 6c 69 73 74 2d 67 72 6f 75 70 5f 5f 6c 69 6e 6b 3a 6e 6f 74 28 2e 6d 73 6d 72 6b 74 2d 63 6f 6c 6f 72 2d 2d 69 6e 68 65 72 69 74 29 3a 68 6f 76 65 72 20 2e 6d 64
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: der-color:red;color:red}.mdc-color-text--red-50 .mds-list-group__link:not(.msmrkt-color--inherit):hover,.mdc-color-text--red-50.mds-link:hover{color:#900;border-color:#900}.mdc-color-text--red-50 .mds-list-group__link:not(.msmrkt-color--inherit):hover .md
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:30 UTC6120INData Raw: 6e 6b 3a 6e 6f 74 28 2e 6d 73 6d 72 6b 74 2d 63 6f 6c 6f 72 2d 2d 69 6e 68 65 72 69 74 29 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 32 39 34 35 39 39 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 39 34 35 39 39 7d 2e 6d 64 63 2d 63 6f 6c 6f 72 2d 74 65 78 74 2d 2d 69 6e 64 69 76 69 64 75 61 6c 2d 62 6c 75 65 2e 6d 64 73 2d 6c 69 6e 6b 3a 68 6f 76 65 72 20 2e 6d 64 73 2d 69 63 6f 6e 2c 2e 6d 64 63 2d 63 6f 6c 6f 72 2d 74 65 78 74 2d 2d 69 6e 64 69 76 69 64 75 61 6c 2d 62 6c 75 65 20 2e 6d 64 73 2d 6c 69 73 74 2d 67 72 6f 75 70 5f 5f 6c 69 6e 6b 3a 6e 6f 74 28 2e 6d 73 6d 72 6b 74 2d 63 6f 6c 6f 72 2d 2d 69 6e 68 65 72 69 74 29 3a 68 6f 76 65 72 20 2e 6d 64 73 2d 69 63 6f 6e 7b 66 69 6c 6c 3a 23 32 39 34 35 39 39 7d 2e 6d 64 63 2d 63 6f 6c 6f 72 2d 74 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: nk:not(.msmrkt-color--inherit):hover{color:#294599;border-color:#294599}.mdc-color-text--individual-blue.mds-link:hover .mds-icon,.mdc-color-text--individual-blue .mds-list-group__link:not(.msmrkt-color--inherit):hover .mds-icon{fill:#294599}.mdc-color-te


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          99192.168.2.749844104.18.65.574436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:33 UTC668OUTGET /js/26989390140.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.optimizely.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/fr-ca/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          If-None-Match: W/"e9817dc84cff08c7597b4a67b8019a7f"
                                                                                                                                                                                                                                                                                                                                                                          If-Modified-Since: Thu, 26 Sep 2024 21:05:12 GMT
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:33 UTC865INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:33 GMT
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          x-amz-id-2: JvD8p4ohQdEA2aexr5kyXE6pCXbtSPXhI7vmCXGFeIOGo6sF8bnMOJ+zmRBuwBXfkxsd99G088P4hEWubevm8R8zs73v6Nh9
                                                                                                                                                                                                                                                                                                                                                                          x-amz-request-id: 3V78GEJPB6JBZ7NN
                                                                                                                                                                                                                                                                                                                                                                          x-amz-replication-status: PENDING
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 26 Sep 2024 21:05:12 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "e9817dc84cff08c7597b4a67b8019a7f"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=120
                                                                                                                                                                                                                                                                                                                                                                          x-amz-meta-revision: 262
                                                                                                                                                                                                                                                                                                                                                                          x-amz-meta-pci_enabled: False
                                                                                                                                                                                                                                                                                                                                                                          x-amz-version-id: BH7_GvKvRD9odQGaWGoO9EtqySn5kkeS
                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                          Age: 421
                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-amz-meta-revision
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: false
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8ccf5776ddb31784-EWR


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          100192.168.2.74984518.239.36.664436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:33 UTC639OUTGET /mc/morningstar-design-system/2.1.0/fonts/600bda4e-11fe-4903-9a39-bb6b77389170.woff HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: mwc-cdn.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:33 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/font-woff
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 30664
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD, POST
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: ETag
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                          x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 25 Feb 2020 14:18:25 GMT
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          x-amz-version-id: _51t9xxDCQ12mrSZ6tAq.SE87QM7opqF
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 04:08:46 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=172501,public
                                                                                                                                                                                                                                                                                                                                                                          ETag: "c991829d73b6a00001d2ae426cc2fc2c"
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding,Origin
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 eefbd9216704235f6900c0fa85615204.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: AMS58-P2
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: DhZg9GoyoTmjkna0x1KZ0fpmDonaM_m5jaTpbqZVANERaflhOOfRIA==
                                                                                                                                                                                                                                                                                                                                                                          Age: 55248
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:33 UTC15572INData Raw: 77 4f 46 46 00 01 00 00 00 00 77 c8 00 10 00 00 00 01 00 e0 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4f 53 2f 32 00 00 01 6c 00 00 00 52 00 00 00 60 63 3c fd 27 56 44 4d 58 00 00 01 c0 00 00 03 66 00 00 05 e0 6f cd 77 5a 63 6d 61 70 00 00 05 28 00 00 01 72 00 00 01 e0 e1 ca 42 4e 63 76 74 20 00 00 06 9c 00 00 00 55 00 00 01 e4 06 7b 07 e5 66 70 67 6d 00 00 06 f4 00 00 05 2b 00 00 09 50 a1 cc 85 0f 67 61 73 70 00 00 0c 20 00 00 00 08 00 00 00 08 ff ff 00 04 67 6c 79 66 00 00 0c 28 00 00 47 bd 00 00 94 84 13 4c c7 bc 68 65 61 64 00 00 53 e8 00 00 00 36 00 00 00 36 f7 7b b8 2d 68 68 65 61 00 00 54 20 00 00 00 1f 00 00 00 24 07 01 03 ab 68 6d 74 78 00 00 54 40 00 00 02 20 00 00 03 e4 9c fe 29 f8 6b 65 72 6e 00 00 56 60 00 00 0e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: wOFFwOS/2lR`c<'VDMXfowZcmap(rBNcvt U{fpgm+Pgasp glyf(GLheadS66{-hheaT $hmtxT@ )kernV`
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:33 UTC15092INData Raw: ab d3 b3 f7 c3 87 d7 52 a3 d1 00 f7 fd fe f7 3d db ef 7f 8f 6d 85 d8 f2 6f 29 3b 1c 6f 99 68 12 73 ba b9 3a 3e c6 c6 58 d1 4b 89 e2 94 e2 75 38 94 a9 0c 37 a8 a8 23 be 72 92 55 bf 2b b0 76 93 af b5 d1 86 7e 4a bf 79 9e c3 ac 48 ff 08 5e 70 6e 8f d4 32 43 cd 46 28 9e 8f 19 5c 62 20 15 69 3c d3 be e2 2d 8b db ee be a2 dd be e2 ee 6d 8b 6f b9 a2 5d a8 ee 79 ed e4 e4 4d 7b ab d5 bd 37 4d 4e be 76 4f 15 b8 3a dd 70 63 be d4 d8 56 0f b6 1b 34 2d c6 e7 f7 27 07 73 42 36 46 ef d8 7e cf 15 ad d6 15 f7 6c df 7e cf 95 ad d6 95 f7 6c 9f b9 79 5f b5 ba ef e6 99 e9 9b f7 2b ca fe 9b 09 1c 8f b4 83 57 81 d7 92 3f 25 50 2a 62 88 98 d2 cd 55 f0 e9 4a 45 2e b5 4a e3 e3 b2 6b ac 5a 95 5d 46 c8 88 86 d5 3d e6 d5 8d e6 35 e3 ee 7c c7 77 d1 78 9f 52 54 d2 5b c7 41 0d 5a c4 25
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: R=mo);ohs:>XKu87#rU+v~JyH^pn2CF(\b i<-mo]yM{7MNvO:pcV4-'sB6F~l~ly_+W?%P*bUJE.JkZ]F=5|wxRT[AZ%


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          101192.168.2.749843143.204.98.1124436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:33 UTC954OUTGET /content/assets/img/morningstar-50px.5a8b816.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/fr-ca/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+03+2024+15%3A29%3A30+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.morningstar.com%2Fcompany%2Faccessibility&groups=C0004%3A0%2CC0003%3A0%2CC0001%3A1%2CC0002%3A0
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:33 UTC656INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 2917
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 14:47:24 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:59 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "d6c463189e1067718204eea02303d315"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 d4f777a2d5a6d5aeb7eb6201b41775ea.cloudfront.net (CloudFront), 1.1 ef13dd533b8dc9dcfdc35449cf88f808.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: 98Oqt4KLKguVJMKbjjbr33MehTfegjg6KqNsg4_xBn_IDweA30clLQ==
                                                                                                                                                                                                                                                                                                                                                                          Age: 103330
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:33 UTC2917INData Raw: 3c 73 76 67 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 32 36 22 20 68 65 69 67 68 74 3d 22 35 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 36 20 35 30 22 3e 0a 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2e 63 6c 73 2d 31 20 7b 0a 20 20 20 20 20 20 20 20 66 69 6c 6c 3a 20 23 46 32 30 44 33 33 3b 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 2f 64 65 66 73 3e 0a 20 20 3c 74 69 74 6c 65 3e 4d 73 74 61 72 2d 6c 6f 67 6f 2d 35 30 70 78 2d 30 31 2d 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 67 3e 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" width="126" height="50" viewBox="0 0 126 50"> <defs> <style> .cls-1 { fill: #F20D33;; } </style> </defs> <title>Mstar-logo-50px-01-04</title> <g>


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          102192.168.2.749847104.18.32.1374436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:33 UTC632OUTGET /cookieconsentpub/v1/geo/location HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: geolocation.onetrust.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          accept: application/json
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/fr-ca/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:33 UTC370INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:33 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 69
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8ccf5779fd96de9b-EWR
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:33 UTC69INData Raw: 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 73 74 61 74 65 22 3a 22 4e 59 22 2c 22 73 74 61 74 65 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 41 22 7d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"country":"US","state":"NY","stateName":"New York","continent":"NA"}


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          103192.168.2.749846143.204.98.1124436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:33 UTC938OUTGET /content/assets/0be1a28.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+03+2024+15%3A29%3A27+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.morningstar.com%2Fcompany%2Faccessibility&groups=C0004%3A0%2CC0003%3A0%2CC0001%3A1%2CC0002%3A0
                                                                                                                                                                                                                                                                                                                                                                          Range: bytes=75329-75329
                                                                                                                                                                                                                                                                                                                                                                          If-Range: "4ece4758bf37d67e581cbbd05954e9d9"
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:34 UTC681INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:26 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:56 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "4ece4758bf37d67e581cbbd05954e9d9"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 3fd7afcdda21f0b562dfcbf7920c44a0.cloudfront.net (CloudFront), 1.1 baaf38f0a0d54e4834bf934fa5189cea.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: TnvPRtpmQ77UyRU53i3iYEs4ncSXaJsuknWmrHgAtNvs8r4UOfOL2Q==
                                                                                                                                                                                                                                                                                                                                                                          Age: 8
                                                                                                                                                                                                                                                                                                                                                                          Content-Range: bytes 75329-75329/97516
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:34 UTC1INData Raw: 7b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          104192.168.2.749848143.204.98.1124436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:34 UTC945OUTGET /content/assets/img/mds.3ec6f34.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/fr-ca/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+03+2024+15%3A29%3A30+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.morningstar.com%2Fcompany%2Faccessibility&groups=C0004%3A0%2CC0003%3A0%2CC0001%3A1%2CC0002%3A0
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:34 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 84370
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 08:39:12 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:59 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "08774a6d974a270c27e37c015c68b107"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 8ac93eaf91328abbc6951d3fbab21e80.cloudfront.net (CloudFront), 1.1 bab8148a65b29113f79cf2725076287c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: -oTc1GEDOk3lMzA0N320AgXadJ_R5mGImL1bf6jfVVLcEPfemIkTWg==
                                                                                                                                                                                                                                                                                                                                                                          Age: 125423
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:34 UTC16384INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 6d 64 73 2d 73 76 67 2d 69 63 6f 6e 73 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 33 30 30 20 32 33 30 30 22 20 69 64 3d 22 61 6c 65 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 33 39 30 2e 32 20 32 31 30 34 2e 34 68 31 35 33 30 76 2d 31 30 30 68 2d 31 35 33
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg id="mds-svg-icons" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><symbol viewBox="0 0 2300 2300" id="alert" xmlns="http://www.w3.org/2000/svg"><path d="M390.2 2104.4h1530v-100h-153
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:34 UTC16384INData Raw: 63 31 2e 31 20 30 20 32 2d 2e 39 20 32 2d 32 73 2d 2e 39 2d 32 2d 32 2d 32 2d 32 20 2e 39 2d 32 20 32 20 2e 39 20 32 20 32 20 32 7a 6d 30 20 33 2e 35 63 2d 31 2e 31 20 30 2d 32 20 2e 39 2d 32 20 32 73 2e 39 20 32 20 32 20 32 20 32 2d 2e 39 20 32 2d 32 2d 2e 39 2d 32 2d 32 2d 32 7a 22 2f 3e 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 35 20 31 35 22 20 69 64 3d 22 65 6c 6c 69 70 73 69 73 2d 76 65 72 74 69 63 61 6c 2d 2d 73 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 37 2e 35 22 20 63 79 3d 22 31 32 2e 35 22 20 72 3d 22 31 2e 35 22 2f 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 37 2e 35 22 20 63 79 3d 22 37 2e 35
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: c1.1 0 2-.9 2-2s-.9-2-2-2-2 .9-2 2 .9 2 2 2zm0 3.5c-1.1 0-2 .9-2 2s.9 2 2 2 2-.9 2-2-.9-2-2-2z"/></symbol><symbol viewBox="0 0 15 15" id="ellipsis-vertical--s" xmlns="http://www.w3.org/2000/svg"><circle cx="7.5" cy="12.5" r="1.5"/><circle cx="7.5" cy="7.5
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:34 UTC12792INData Raw: 31 2e 30 32 31 2d 32 2e 34 36 32 73 2d 2e 33 36 32 2d 31 2e 38 30 35 2d 31 2e 30 32 31 2d 32 2e 34 36 33 63 2d 31 2e 32 34 37 2d 31 2e 32 34 38 2d 33 2e 33 38 37 2d 31 2e 33 32 35 2d 34 2e 37 31 37 2d 2e 31 39 32 6c 2d 2e 30 30 37 2d 2e 30 30 37 2d 2e 32 2e 32 2d 39 2e 35 36 36 20 39 2e 35 34 38 43 33 2e 35 32 20 31 33 2e 34 30 39 20 33 20 31 34 2e 36 36 34 20 33 20 31 36 73 2e 35 32 20 32 2e 35 39 31 20 31 2e 34 36 34 20 33 2e 35 33 35 53 36 2e 36 36 35 20 32 31 20 38 20 32 31 73 32 2e 35 39 31 2d 2e 35 32 31 20 33 2e 35 33 36 2d 31 2e 34 36 35 6c 36 2e 33 33 31 2d 36 2e 33 33 34 2d 2e 37 30 37 2d 2e 37 30 37 2d 36 2e 33 33 31 20 36 2e 33 33 34 63 2d 31 2e 35 31 31 20 31 2e 35 31 32 2d 34 2e 31 34 36 20 31 2e 35 31 32 2d 35 2e 36 35 37 20 30 43 34 2e 34
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 1.021-2.462s-.362-1.805-1.021-2.463c-1.247-1.248-3.387-1.325-4.717-.192l-.007-.007-.2.2-9.566 9.548C3.52 13.409 3 14.664 3 16s.52 2.591 1.464 3.535S6.665 21 8 21s2.591-.521 3.536-1.465l6.331-6.334-.707-.707-6.331 6.334c-1.511 1.512-4.146 1.512-5.657 0C4.4
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:34 UTC12792INData Raw: 31 2e 34 38 35 20 32 32 2e 39 37 63 36 2e 33 32 36 20 30 20 31 31 2e 34 37 33 2d 35 2e 31 35 32 20 31 31 2e 34 37 33 2d 31 31 2e 34 38 36 43 32 32 2e 39 35 38 20 35 2e 31 35 32 20 31 37 2e 38 31 32 20 30 20 31 31 2e 34 38 35 20 30 7a 6d 30 20 32 31 2e 39 37 43 35 2e 37 30 34 20 32 31 2e 39 37 20 31 20 31 37 2e 32 36 36 20 31 20 31 31 2e 34 38 34 20 31 20 35 2e 37 30 33 20 35 2e 37 30 34 20 31 20 31 31 2e 34 38 35 20 31 63 35 2e 37 37 34 20 30 20 31 30 2e 34 37 33 20 34 2e 37 30 33 20 31 30 2e 34 37 33 20 31 30 2e 34 38 34 20 30 20 35 2e 37 38 32 2d 34 2e 36 39 38 20 31 30 2e 34 38 36 2d 31 30 2e 34 37 33 20 31 30 2e 34 38 36 7a 6d 2d 2e 30 32 34 2d 31 37 2e 36 39 34 63 2d 32 2e 34 33 20 30 2d 33 2e 35 35 20 31 2e 30 36 37 2d 34 2e 30 36 32 20 31 2e 39 36
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 1.485 22.97c6.326 0 11.473-5.152 11.473-11.486C22.958 5.152 17.812 0 11.485 0zm0 21.97C5.704 21.97 1 17.266 1 11.484 1 5.703 5.704 1 11.485 1c5.774 0 10.473 4.703 10.473 10.484 0 5.782-4.698 10.486-10.473 10.486zm-.024-17.694c-2.43 0-3.55 1.067-4.062 1.96
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:34 UTC12792INData Raw: 2d 31 2e 34 34 34 20 34 2e 31 33 35 20 34 2e 31 33 35 20 30 20 30 20 30 20 2e 34 39 37 2d 32 2e 30 30 34 7a 22 2f 3e 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 33 20 32 33 22 20 69 64 3d 22 73 65 63 74 6f 72 2d 66 69 6e 61 6e 63 69 61 6c 2d 73 65 72 76 69 63 65 73 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 32 20 31 35 2e 31 32 35 61 31 2e 38 37 35 20 31 2e 38 37 35 20 30 20 31 20 31 2d 31 2e 38 37 35 2d 31 2e 38 37 35 41 31 2e 38 37 37 20 31 2e 38 37 37 20 30 20 30 20 31 20 31 32 20 31 35 2e 31 32 35 7a 4d 31 35 20 35 61 32 2e 32 35 20 32 2e 32 35 20 30 20 31 20 30 20 32 2e 32 35 20 32 2e 32 35 41 32 2e 32
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: -1.444 4.135 4.135 0 0 0 .497-2.004z"/></symbol><symbol viewBox="0 0 23 23" id="sector-financial-services" xmlns="http://www.w3.org/2000/svg"><path d="M12 15.125a1.875 1.875 0 1 1-1.875-1.875A1.877 1.877 0 0 1 12 15.125zM15 5a2.25 2.25 0 1 0 2.25 2.25A2.2
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:34 UTC12792INData Raw: 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 20 31 76 31 33 68 31 33 56 31 7a 6d 31 32 20 31 76 33 68 2d 33 56 32 7a 4d 32 20 39 56 36 68 33 76 33 7a 6d 34 2d 33 68 33 76 33 48 36 7a 6d 34 20 30 68 33 76 33 68 2d 33 7a 4d 39 20 35 48 36 56 32 68 33 7a 4d 35 20 32 76 33 48 32 56 32 7a 6d 31 20 31 31 76 2d 33 68 33 76 33 7a 6d 34 20 30 76 2d 33 68 33 76 33 7a 22 2f 3e 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 33 20 32 33 22 20 69 64 3d 22 73 74 79 6c 65 2d 62 6f 78 2d 62 6f 74 74 6f 6d 2d 6d 69 64 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 35 20 32 48 32 76 31 39 68 31 39 56 32 68 2d 36 7a 6d 2d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 00/svg"><path d="M1 1v13h13V1zm12 1v3h-3V2zM2 9V6h3v3zm4-3h3v3H6zm4 0h3v3h-3zM9 5H6V2h3zM5 2v3H2V2zm1 11v-3h3v3zm4 0v-3h3v3z"/></symbol><symbol viewBox="0 0 23 23" id="style-box-bottom-mid" xmlns="http://www.w3.org/2000/svg"><path d="M15 2H2v19h19V2h-6zm-
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:34 UTC434INData Raw: 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 33 30 30 20 32 33 30 30 22 20 69 64 3d 22 77 72 65 6e 63 68 2d 70 61 64 6c 65 73 73 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 36 30 39 2e 39 20 32 33 30 34 2e 39 6c 2d 36 30 30 2d 36 30 30 63 2d 32 38 30 20 35 30 2d 35 36 30 2d 34 30 2d 37 36 30 2d 32 34 30 2d 32 33 30 2d 32 33 30 2d 33 31 30 2d 35 39 30 2d 32 30 30 2d 39 30 30 6c 33 30 2d 37 30 20 35 37 30 20 35 35 30 20 34 30 30 2d 34 30 30 2d 35 36 30 2d 35 37 30 20 37 30 2d 33 30 63 33 31 30 2d 31 31 30 20 36 37 30 2d 33 30 20 39 30 30 20 32 30 30 20 32 30 30 20 32 30 30 20 32 39 30 20 34 39 30 20 32 34 30 20 37 36 30 6c 36
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: bol><symbol viewBox="0 0 2300 2300" id="wrench-padless" xmlns="http://www.w3.org/2000/svg"><path d="M1609.9 2304.9l-600-600c-280 50-560-40-760-240-230-230-310-590-200-900l30-70 570 550 400-400-560-570 70-30c310-110 670-30 900 200 200 200 290 490 240 760l6


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          105192.168.2.749851143.204.98.1124436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:35 UTC938OUTGET /content/assets/0be1a28.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+03+2024+15%3A29%3A27+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fwww.morningstar.com%2Fcompany%2Faccessibility&groups=C0004%3A0%2CC0003%3A0%2CC0001%3A1%2CC0002%3A0
                                                                                                                                                                                                                                                                                                                                                                          Range: bytes=75329-97515
                                                                                                                                                                                                                                                                                                                                                                          If-Range: "4ece4758bf37d67e581cbbd05954e9d9"
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:35 UTC685INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 22187
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:26 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:56 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "4ece4758bf37d67e581cbbd05954e9d9"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 3fd7afcdda21f0b562dfcbf7920c44a0.cloudfront.net (CloudFront), 1.1 009e5e3e32afcd1d135a7234c9da5520.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: ju6oJNfiO6Hk6a571RIPZP6bd1jJBNcvktDUNXsuGFUAK4WYrDqVFw==
                                                                                                                                                                                                                                                                                                                                                                          Age: 9
                                                                                                                                                                                                                                                                                                                                                                          Content-Range: bytes 75329-97515/97516
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:35 UTC16384INData Raw: 7b 74 61 67 3a 22 63 6f 6d 70 6f 6e 65 6e 74 22 2c 63 6c 61 73 73 3a 5b 65 2e 24 73 74 79 6c 65 5b 22 6d 64 73 2d 62 75 74 74 6f 6e 22 5d 2c 65 2e 63 6c 61 73 73 4f 62 6a 65 63 74 2c 65 2e 76 61 72 69 61 74 69 6f 6e 43 6c 61 73 73 2c 65 2e 73 69 7a 65 43 6c 61 73 73 5d 2c 61 74 74 72 73 3a 7b 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 65 2e 69 63 6f 6e 41 72 69 61 4c 61 62 65 6c 2c 68 72 65 66 3a 65 2e 68 72 65 66 2c 22 64 61 74 61 2d 6d 64 73 2d 76 65 72 73 69 6f 6e 22 3a 65 2e 76 65 72 73 69 6f 6e 7d 7d 2c 22 63 6f 6d 70 6f 6e 65 6e 74 22 2c 65 2e 72 6f 75 74 69 6e 67 50 72 6f 70 73 2c 21 31 29 2c 65 2e 24 6c 69 73 74 65 6e 65 72 73 29 2c 5b 65 2e 69 63 6f 6e 3f 6f 28 22 6d 64 73 2d 69 63 6f 6e 22 2c 7b 63 6c 61 73 73 3a 5b 65 2e 24 73 74 79 6c 65 5b 22 6d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {tag:"component",class:[e.$style["mds-button"],e.classObject,e.variationClass,e.sizeClass],attrs:{"aria-label":e.iconAriaLabel,href:e.href,"data-mds-version":e.version}},"component",e.routingProps,!1),e.$listeners),[e.icon?o("mds-icon",{class:[e.$style["m
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:35 UTC5803INData Raw: 72 79 22 3a 22 6d 64 73 2d 62 75 74 74 6f 6e 2d 2d 73 65 63 6f 6e 64 61 72 79 5f 5f 6d 64 63 22 2c 22 6d 64 73 2d 62 75 74 74 6f 6e 5f 5f 69 63 6f 6e 22 3a 22 6d 64 73 2d 62 75 74 74 6f 6e 5f 5f 69 63 6f 6e 5f 5f 6d 64 63 22 2c 22 6d 64 73 2d 62 75 74 74 6f 6e 5f 5f 69 63 6f 6e 2d 2d 72 69 67 68 74 22 3a 22 6d 64 73 2d 62 75 74 74 6f 6e 5f 5f 69 63 6f 6e 2d 2d 72 69 67 68 74 5f 5f 6d 64 63 22 2c 22 6d 64 73 2d 62 75 74 74 6f 6e 2d 2d 6c 61 72 67 65 22 3a 22 6d 64 73 2d 62 75 74 74 6f 6e 2d 2d 6c 61 72 67 65 5f 5f 6d 64 63 22 2c 22 6d 64 73 2d 62 75 74 74 6f 6e 2d 2d 74 6f 75 63 68 22 3a 22 6d 64 73 2d 62 75 74 74 6f 6e 2d 2d 74 6f 75 63 68 5f 5f 6d 64 63 22 2c 22 6d 64 73 2d 62 75 74 74 6f 6e 2d 2d 69 63 6f 6e 2d 6f 6e 6c 79 22 3a 22 6d 64 73 2d 62 75 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ry":"mds-button--secondary__mdc","mds-button__icon":"mds-button__icon__mdc","mds-button__icon--right":"mds-button__icon--right__mdc","mds-button--large":"mds-button--large__mdc","mds-button--touch":"mds-button--touch__mdc","mds-button--icon-only":"mds-but


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          106192.168.2.749854104.18.66.574436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:35 UTC462OUTGET /js/26989390140.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.optimizely.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          If-None-Match: W/"e9817dc84cff08c7597b4a67b8019a7f"
                                                                                                                                                                                                                                                                                                                                                                          If-Modified-Since: Thu, 26 Sep 2024 21:05:12 GMT
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:35 UTC865INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:35 GMT
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          x-amz-id-2: JvD8p4ohQdEA2aexr5kyXE6pCXbtSPXhI7vmCXGFeIOGo6sF8bnMOJ+zmRBuwBXfkxsd99G088P4hEWubevm8R8zs73v6Nh9
                                                                                                                                                                                                                                                                                                                                                                          x-amz-request-id: 3V78GEJPB6JBZ7NN
                                                                                                                                                                                                                                                                                                                                                                          x-amz-replication-status: PENDING
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 26 Sep 2024 21:05:12 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "e9817dc84cff08c7597b4a67b8019a7f"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=120
                                                                                                                                                                                                                                                                                                                                                                          x-amz-meta-revision: 262
                                                                                                                                                                                                                                                                                                                                                                          x-amz-meta-pci_enabled: False
                                                                                                                                                                                                                                                                                                                                                                          x-amz-version-id: BH7_GvKvRD9odQGaWGoO9EtqySn5kkeS
                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                          Age: 423
                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-amz-meta-revision
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: false
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8ccf5786ab818c1e-EWR


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          107192.168.2.749856104.18.32.1374436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:35 UTC380OUTGET /cookieconsentpub/v1/geo/location HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: geolocation.onetrust.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:35 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:35 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 80
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8ccf5786ce6a4372-EWR
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:35 UTC80INData Raw: 6a 73 6f 6e 46 65 65 64 28 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 73 74 61 74 65 22 3a 22 4e 59 22 2c 22 73 74 61 74 65 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 41 22 7d 29 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          108192.168.2.74985218.66.147.774436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:35 UTC622OUTGET /corporate/marketing/fonts/600bda4e-11fe-4903-9a39-bb6b77389170.woff HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: video.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:36 UTC460INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/xml
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:35 GMT
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Error from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 6b25d4ce9efa3f2699980e1915129606.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: rPrWqxP84iILMAFzY06ygIdHnUsoFegQKt5TqiARE7gaTlqk-4NyOw==
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:36 UTC261INData Raw: 66 66 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 41 63 63 65 73 73 44 65 6e 69 65 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 4d 65 73 73 61 67 65 3e 3c 52 65 71 75 65 73 74 49 64 3e 47 42 4e 41 36 31 53 30 4e 44 4d 4d 39 46 42 30 3c 2f 52 65 71 75 65 73 74 49 64 3e 3c 48 6f 73 74 49 64 3e 46 57 77 51 61 5a 37 74 34 62 6e 4d 6f 32 68 32 34 78 56 33 77 32 48 55 5a 52 46 36 51 6a 66 4e 48 32 7a 43 70 76 4d 62 30 37 64 55 6c 72 2f 4b 4f 72 6d 62 54 35 33 4d 6f 59 6e 70 6b 53 36 4e 65 58 4e 68 6b 65 52 58 4f 67 67 34 41 73 7a 71 38 48 6e 74 43 41 3d 3d 3c 2f 48 6f 73 74 49 64 3e 3c 2f 45 72
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ff<?xml version="1.0" encoding="UTF-8"?><Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>GBNA61S0NDMM9FB0</RequestId><HostId>FWwQaZ7t4bnMo2h24xV3w2HUZRF6QjfNH2zCpvMb07dUlr/KOrmbT53MoYnpkS6NeXNhkeRXOgg4Aszq8HntCA==</HostId></Er
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          109192.168.2.749857143.204.98.74436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:36 UTC666OUTGET /content/assets/img/morningstar-50px.5a8b816.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+03+2024+15%3A29%3A33+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0004%3A0%2CC0003%3A0%2CC0001%3A1%2CC0002%3A0&AwaitingReconsent=false
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:36 UTC656INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 2917
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 14:47:24 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:59 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "d6c463189e1067718204eea02303d315"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 598a1f878f2efc16baaf47787ffe82d2.cloudfront.net (CloudFront), 1.1 1b73451818d2dd47a574604c0b84f692.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: bKWvhIxBIMQTmIh8WY0EkH4t015vXNuAVHdaVry6yrhia-ulSHDQ7w==
                                                                                                                                                                                                                                                                                                                                                                          Age: 103333
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:36 UTC2917INData Raw: 3c 73 76 67 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 32 36 22 20 68 65 69 67 68 74 3d 22 35 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 36 20 35 30 22 3e 0a 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2e 63 6c 73 2d 31 20 7b 0a 20 20 20 20 20 20 20 20 66 69 6c 6c 3a 20 23 46 32 30 44 33 33 3b 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 2f 64 65 66 73 3e 0a 20 20 3c 74 69 74 6c 65 3e 4d 73 74 61 72 2d 6c 6f 67 6f 2d 35 30 70 78 2d 30 31 2d 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 67 3e 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" width="126" height="50" viewBox="0 0 126 50"> <defs> <style> .cls-1 { fill: #F20D33;; } </style> </defs> <title>Mstar-logo-50px-01-04</title> <g>


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          110192.168.2.749855143.204.98.74436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:36 UTC653OUTGET /content/assets/img/mds.3ec6f34.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+03+2024+15%3A29%3A33+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0004%3A0%2CC0003%3A0%2CC0001%3A1%2CC0002%3A0&AwaitingReconsent=false
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:36 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 84370
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 08:39:12 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:59 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "08774a6d974a270c27e37c015c68b107"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 8ac93eaf91328abbc6951d3fbab21e80.cloudfront.net (CloudFront), 1.1 632ee301c4920b52f2463aa9e978c57e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: tJ7nvJZ_joMi7olQwogbQV7f6KASym4HjCl0HZ7KFNDFRqdElZ2NMw==
                                                                                                                                                                                                                                                                                                                                                                          Age: 125425
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:36 UTC16384INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 76 67 20 69 64 3d 22 6d 64 73 2d 73 76 67 2d 69 63 6f 6e 73 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 33 30 30 20 32 33 30 30 22 20 69 64 3d 22 61 6c 65 72 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 33 39 30 2e 32 20 32 31 30 34 2e 34 68 31 35 33 30 76 2d 31 30 30 68 2d 31 35 33
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg id="mds-svg-icons" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><symbol viewBox="0 0 2300 2300" id="alert" xmlns="http://www.w3.org/2000/svg"><path d="M390.2 2104.4h1530v-100h-153
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:36 UTC16384INData Raw: 63 31 2e 31 20 30 20 32 2d 2e 39 20 32 2d 32 73 2d 2e 39 2d 32 2d 32 2d 32 2d 32 20 2e 39 2d 32 20 32 20 2e 39 20 32 20 32 20 32 7a 6d 30 20 33 2e 35 63 2d 31 2e 31 20 30 2d 32 20 2e 39 2d 32 20 32 73 2e 39 20 32 20 32 20 32 20 32 2d 2e 39 20 32 2d 32 2d 2e 39 2d 32 2d 32 2d 32 7a 22 2f 3e 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 35 20 31 35 22 20 69 64 3d 22 65 6c 6c 69 70 73 69 73 2d 76 65 72 74 69 63 61 6c 2d 2d 73 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 37 2e 35 22 20 63 79 3d 22 31 32 2e 35 22 20 72 3d 22 31 2e 35 22 2f 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 37 2e 35 22 20 63 79 3d 22 37 2e 35
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: c1.1 0 2-.9 2-2s-.9-2-2-2-2 .9-2 2 .9 2 2 2zm0 3.5c-1.1 0-2 .9-2 2s.9 2 2 2 2-.9 2-2-.9-2-2-2z"/></symbol><symbol viewBox="0 0 15 15" id="ellipsis-vertical--s" xmlns="http://www.w3.org/2000/svg"><circle cx="7.5" cy="12.5" r="1.5"/><circle cx="7.5" cy="7.5
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:37 UTC16384INData Raw: 31 2e 30 32 31 2d 32 2e 34 36 32 73 2d 2e 33 36 32 2d 31 2e 38 30 35 2d 31 2e 30 32 31 2d 32 2e 34 36 33 63 2d 31 2e 32 34 37 2d 31 2e 32 34 38 2d 33 2e 33 38 37 2d 31 2e 33 32 35 2d 34 2e 37 31 37 2d 2e 31 39 32 6c 2d 2e 30 30 37 2d 2e 30 30 37 2d 2e 32 2e 32 2d 39 2e 35 36 36 20 39 2e 35 34 38 43 33 2e 35 32 20 31 33 2e 34 30 39 20 33 20 31 34 2e 36 36 34 20 33 20 31 36 73 2e 35 32 20 32 2e 35 39 31 20 31 2e 34 36 34 20 33 2e 35 33 35 53 36 2e 36 36 35 20 32 31 20 38 20 32 31 73 32 2e 35 39 31 2d 2e 35 32 31 20 33 2e 35 33 36 2d 31 2e 34 36 35 6c 36 2e 33 33 31 2d 36 2e 33 33 34 2d 2e 37 30 37 2d 2e 37 30 37 2d 36 2e 33 33 31 20 36 2e 33 33 34 63 2d 31 2e 35 31 31 20 31 2e 35 31 32 2d 34 2e 31 34 36 20 31 2e 35 31 32 2d 35 2e 36 35 37 20 30 43 34 2e 34
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 1.021-2.462s-.362-1.805-1.021-2.463c-1.247-1.248-3.387-1.325-4.717-.192l-.007-.007-.2.2-9.566 9.548C3.52 13.409 3 14.664 3 16s.52 2.591 1.464 3.535S6.665 21 8 21s2.591-.521 3.536-1.465l6.331-6.334-.707-.707-6.331 6.334c-1.511 1.512-4.146 1.512-5.657 0C4.4
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:37 UTC16384INData Raw: 2e 34 30 38 2e 35 30 36 2e 35 30 36 20 30 20 30 20 30 2d 2e 33 38 32 2d 2e 31 36 35 48 34 2e 31 39 61 2e 35 2e 35 20 30 20 30 20 30 2d 2e 33 38 32 2e 31 36 35 2e 35 36 39 2e 35 36 39 20 30 20 30 20 30 2d 2e 31 35 36 2e 34 30 38 6c 2d 2e 33 39 32 20 32 2e 35 38 32 7a 6d 32 2e 38 34 32 2d 33 2e 39 33 37 6c 2d 2e 33 39 31 2d 32 2e 36 61 2e 35 35 32 2e 35 35 32 20 30 20 30 20 30 2d 2e 31 34 38 2d 2e 33 38 37 2e 34 37 36 2e 34 37 36 20 30 20 30 20 30 2d 2e 33 36 35 2d 2e 31 36 31 48 37 2e 30 34 31 61 2e 35 31 38 2e 35 31 38 20 30 20 30 20 30 2d 2e 33 37 38 2e 31 36 31 2e 35 32 39 2e 35 32 39 20 30 20 30 20 30 2d 2e 31 36 31 2e 33 38 37 6c 2d 2e 33 39 31 20 32 2e 36 7a 4d 31 33 2e 39 34 20 38 2e 34 6c 2d 2e 33 39 32 2d 32 2e 35 38 31 61 2e 35 35 36 2e 35 35 36
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .408.506.506 0 0 0-.382-.165H4.19a.5.5 0 0 0-.382.165.569.569 0 0 0-.156.408l-.392 2.582zm2.842-3.937l-.391-2.6a.552.552 0 0 0-.148-.387.476.476 0 0 0-.365-.161H7.041a.518.518 0 0 0-.378.161.529.529 0 0 0-.161.387l-.391 2.6zM13.94 8.4l-.392-2.581a.556.556
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:37 UTC16384INData Raw: 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 20 31 76 31 33 68 31 33 56 31 7a 6d 35 20 35 68 33 76 33 48 36 7a 4d 35 20 39 48 32 56 36 68 33 7a 6d 35 2d 33 68 33 76 33 68 2d 33 7a 6d 2d 38 20 34 68 33 76 33 48 32 7a 6d 34 20 33 76 2d 33 68 33 76 33 7a 6d 34 20 30 76 2d 33 68 33 76 33 7a 22 2f 3e 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 33 20 32 33 22 20 69 64 3d 22 73 69 7a 65 2d 61 67 67 72 65 67 61 74 65 2d 6d 69 64 2d 63 61 70 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 35 20 32 48 32 76 31 39 68 31 39 56 32 7a 6d 2d 31 20 31 76 35 48 39 56 33 7a 4d 33 20 33 68 35 76 35 48 33 7a 6d 30 20 31 37 76 2d 35
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: vg"><path d="M1 1v13h13V1zm5 5h3v3H6zM5 9H2V6h3zm5-3h3v3h-3zm-8 4h3v3H2zm4 3v-3h3v3zm4 0v-3h3v3z"/></symbol><symbol viewBox="0 0 23 23" id="size-aggregate-mid-cap" xmlns="http://www.w3.org/2000/svg"><path d="M15 2H2v19h19V2zm-1 1v5H9V3zM3 3h5v5H3zm0 17v-5
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:37 UTC2450INData Raw: 2d 39 30 30 68 2d 31 30 30 7a 6d 33 30 30 20 30 76 39 30 30 68 31 30 30 76 2d 39 30 30 68 2d 31 30 30 7a 22 2f 3e 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 35 20 31 35 22 20 69 64 3d 22 74 72 61 73 68 2d 2d 73 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 32 20 31 34 48 33 56 35 48 32 76 31 30 68 31 31 56 35 68 2d 31 76 39 7a 4d 31 30 20 31 48 35 76 31 68 35 56 31 7a 4d 39 20 33 48 31 76 31 68 31 33 56 33 48 39 7a 6d 30 20 33 76 36 68 31 56 36 48 39 7a 4d 35 20 36 76 36 68 31 56 36 48 35 7a 22 2f 3e 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 35 30 30 20 31 35
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: -900h-100zm300 0v900h100v-900h-100z"/></symbol><symbol viewBox="0 0 15 15" id="trash--s" xmlns="http://www.w3.org/2000/svg"><path d="M12 14H3V5H2v10h11V5h-1v9zM10 1H5v1h5V1zM9 3H1v1h13V3H9zm0 3v6h1V6H9zM5 6v6h1V6H5z"/></symbol><symbol viewBox="0 0 1500 15


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          111192.168.2.749862143.204.98.1124436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:37 UTC920OUTGET /content/assets/raw/img/favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/fr-ca/company/accessibility
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+03+2024+15%3A29%3A33+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0004%3A0%2CC0003%3A0%2CC0001%3A1%2CC0002%3A0&AwaitingReconsent=false
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:38 UTC645INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 22382
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 12:46:23 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:36:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "aadb5203a52678adb61d093d2a97dd64"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 3fd7afcdda21f0b562dfcbf7920c44a0.cloudfront.net (CloudFront), 1.1 f7b7cf90592cf6a380fd34cc45e9c4b4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: tTVVeAFuyTnC6fcqdxl8PUUVRhTXVmp6NTswENC42aKABsmTUj-6mw==
                                                                                                                                                                                                                                                                                                                                                                          Age: 110596
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:38 UTC16384INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 9e 04 00 00 40 40 00 00 01 00 20 00 28 42 00 00 46 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 01 01 ff ff 00 00 ff ff 00 00 ff ff e8 e8 ff ff 9a 9a ff ff 00 00 ff ff d8 d8 ff ff b2 b2 ff ff 00 00 ff ff cf cf ff ff cb cb ff ff 00 00 ff ff 02 02 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 01 01 ff ff 00 00 ff ff 00 00 ff ff e9 e9 ff ff 96 96 ff ff 00 00 ff ff ef ef ff ff ca ca ff ff 00 00 ff ff cd cd ff ff cc cc ff ff 00 00 ff ff 02 02 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 01 01 ff ff 00 00 ff ff 00 00 ff ff e9 e9 ff ff 92 92 ff ff 03 03 ff ff ff ff ff ff e0
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: h6 @@ (BF(
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:38 UTC5998INData Raw: ff ff ff ff ff ff ff ff ff ff bf bf ff ff 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 80 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 40 40 ff ff 80 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 80 80 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff bf bf ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: @@


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          112192.168.2.74986318.66.147.774436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:37 UTC622OUTGET /corporate/marketing/fonts/600bda4e-11fe-4903-9a39-bb6b77389170.woff HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: video.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.morningstar.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:38 UTC460INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/xml
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:37 GMT
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Error from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 6b25d4ce9efa3f2699980e1915129606.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: OZXe1BwI5Km0AKxOnYz3GUr0bG7MsqVV9VwGyy9YOa6-1Eh2xXrhNw==
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:38 UTC249INData Raw: 66 33 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 41 63 63 65 73 73 44 65 6e 69 65 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 4d 65 73 73 61 67 65 3e 3c 52 65 71 75 65 73 74 49 64 3e 31 44 4e 4e 52 31 4b 50 37 35 38 4a 58 4e 4a 42 3c 2f 52 65 71 75 65 73 74 49 64 3e 3c 48 6f 73 74 49 64 3e 33 53 44 6e 63 71 44 4b 54 74 32 65 39 59 42 68 76 4f 72 38 69 4f 79 78 2f 54 54 31 76 68 6f 35 41 38 41 30 44 64 4f 6c 6f 59 61 32 72 41 6f 75 43 2b 2b 55 59 4d 45 45 45 4d 4e 4c 34 7a 79 53 67 6c 65 69 56 47 34 45 6b 4c 67 3d 3c 2f 48 6f 73 74 49 64 3e 3c 2f 45 72 72 6f 72 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: f3<?xml version="1.0" encoding="UTF-8"?><Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>1DNNR1KP758JXNJB</RequestId><HostId>3SDncqDKTt2e9YBhvOr8iOyx/TT1vho5A8A0DdOloYa2rAouC++UYMEEEMNL4zySgleiVG4EkLg=</HostId></Error>
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          113192.168.2.749864143.204.98.74436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:38 UTC644OUTGET /content/assets/0be1a28.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+03+2024+15%3A29%3A33+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0004%3A0%2CC0003%3A0%2CC0001%3A1%2CC0002%3A0&AwaitingReconsent=false
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:38 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 97516
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:26 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:35:56 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "4ece4758bf37d67e581cbbd05954e9d9"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 16aa5c15345b1c0756b83a5ae8ee765e.cloudfront.net (CloudFront), 1.1 e6d97713eb9b65f883e0f86b833878dc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: 8Dx0gFBQpGcJt-Kq6yv5q07qiCBZ_phHcjR-sgj1hBazaLjWIj2YjQ==
                                                                                                                                                                                                                                                                                                                                                                          Age: 12
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:38 UTC16384INData Raw: 28 77 69 6e 64 6f 77 2e 69 72 69 64 69 75 6d 57 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 69 72 69 64 69 75 6d 57 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 30 5d 2c 7b 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 6d 64 73 2f 66 69 65 6c 64 2d 65 72 72 6f 72 2f 70 61 63 6b 61 67 65 2e 6a 73 6f 6e 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 7b 22 6e 61 6d 65 22 3a 22 40 6d 64 73 2f 66 69 65 6c 64 2d 65 72 72 6f 72 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 33 2e 32 2e 38 22 2c 22 6c 69 63 65 6e 73 65 22 3a 22 49 53 43 22 2c 22 61 75 74 68 6f 72 22 3a 22 64 65 73 69 67 6e 73 79 73 74 65 6d 40 6d 6f 72 6e 69 6e 67 73 74 61 72 2e 63 6f 6d 22 2c 22
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (window.iridiumWebpackJsonp=window.iridiumWebpackJsonp||[]).push([[20],{"./node_modules/@mds/field-error/package.json":function(e){e.exports=JSON.parse('{"name":"@mds/field-error","version":"3.2.8","license":"ISC","author":"designsystem@morningstar.com","
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:38 UTC16384INData Raw: 2e 31 31 35 4d 37 2e 35 20 34 2e 35 6c 33 20 33 5c 5c 22 2f 3e 3c 70 61 74 68 20 76 65 63 74 6f 72 2d 65 66 66 65 63 74 3d 5c 5c 22 6e 6f 6e 2d 73 63 61 6c 69 6e 67 2d 73 74 72 6f 6b 65 5c 5c 22 20 66 69 6c 6c 3d 5c 5c 22 6e 6f 6e 65 5c 5c 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 5c 5c 22 31 30 5c 5c 22 20 64 3d 5c 5c 22 4d 31 32 2e 35 20 39 76 34 2e 35 68 2d 31 30 76 2d 31 32 48 37 5c 5c 22 2f 3e 3c 2f 73 76 67 3e 5c 5c 6e 22 2c 22 63 75 72 73 6f 72 22 3a 22 3c 73 76 67 20 66 6f 63 75 73 61 62 6c 65 3d 5c 5c 22 66 61 6c 73 65 5c 5c 22 20 78 6d 6c 6e 73 3d 5c 5c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 5c 5c 22 20 76 69 65 77 42 6f 78 3d 5c 5c 22 30 20 30 20 31 35 20 31 35 5c 5c 22 3e 3c 70 61 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .115M7.5 4.5l3 3\\"/><path vector-effect=\\"non-scaling-stroke\\" fill=\\"none\\" stroke-miterlimit=\\"10\\" d=\\"M12.5 9v4.5h-10v-12H7\\"/></svg>\\n","cursor":"<svg focusable=\\"false\\" xmlns=\\"http://www.w3.org/2000/svg\\" viewBox=\\"0 0 15 15\\"><pat
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:38 UTC15202INData Raw: 30 2d 2e 31 2d 2e 32 32 39 2e 33 33 31 2e 33 33 31 20 30 20 30 30 2d 2e 32 33 35 2d 2e 30 39 31 7a 5c 5c 22 2f 3e 3c 70 61 74 68 20 73 74 72 6f 6b 65 3d 5c 5c 22 6e 6f 6e 65 5c 5c 22 20 64 3d 5c 5c 22 4d 31 31 20 31 48 31 76 31 33 68 31 33 56 31 7a 6d 2d 31 20 31 30 2e 39 35 31 61 31 2e 30 34 20 31 2e 30 34 20 30 20 30 31 2d 2e 32 39 33 2e 37 33 38 2e 39 37 38 2e 39 37 38 20 30 20 30 31 2d 2e 37 34 36 2e 33 31 31 48 36 2e 30 33 38 61 2e 39 38 38 2e 39 38 38 20 30 20 30 31 2d 2e 37 34 2d 2e 33 30 38 20 31 2e 30 32 36 20 31 2e 30 32 36 20 30 20 30 31 2d 2e 33 2d 2e 37 34 31 56 33 2e 39 32 32 61 31 2e 31 34 31 20 31 2e 31 34 31 20 30 20 30 31 2e 32 33 2d 2e 36 33 34 2e 39 34 36 2e 39 34 36 20 30 20 30 31 2e 37 33 2d 2e 32 38 38 68 33 2e 31 32 6c 2e 30 36 33
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0-.1-.229.331.331 0 00-.235-.091z\\"/><path stroke=\\"none\\" d=\\"M11 1H1v13h13V1zm-1 10.951a1.04 1.04 0 01-.293.738.978.978 0 01-.746.311H6.038a.988.988 0 01-.74-.308 1.026 1.026 0 01-.3-.741V3.922a1.141 1.141 0 01.23-.634.946.946 0 01.73-.288h3.12l.063
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:38 UTC16384INData Raw: 36 35 20 31 37 2e 30 36 35 20 30 20 30 31 2d 32 2e 31 33 32 2d 2e 35 20 36 2e 37 33 33 20 36 2e 37 33 33 20 30 20 30 31 31 2e 38 38 37 2d 31 2e 36 30 38 41 36 2e 34 31 37 20 36 2e 34 31 37 20 30 20 30 31 36 2e 37 20 31 2e 31 61 39 2e 39 37 37 20 39 2e 39 37 37 20 30 20 30 30 2d 31 2e 30 33 34 20 31 2e 32 38 32 41 31 33 2e 34 20 31 33 2e 34 20 30 20 30 30 34 2e 36 38 31 20 34 7a 6d 30 20 37 2e 32 35 38 61 31 32 2e 39 38 31 20 31 32 2e 39 38 31 20 30 20 30 30 31 20 31 2e 36 32 36 20 31 30 2e 31 38 36 20 31 30 2e 31 38 36 20 30 20 30 30 31 2e 30 31 39 20 31 2e 32 35 20 36 2e 36 38 34 20 36 2e 36 38 34 20 30 20 30 31 2d 34 2e 31 35 33 2d 32 2e 34 20 31 38 2e 34 34 33 20 31 38 2e 34 34 33 20 30 20 30 31 32 2e 31 33 34 2d 2e 34 37 38 7a 6d 2e 35 33 34 2d 36 2e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 65 17.065 0 01-2.132-.5 6.733 6.733 0 011.887-1.608A6.417 6.417 0 016.7 1.1a9.977 9.977 0 00-1.034 1.282A13.4 13.4 0 004.681 4zm0 7.258a12.981 12.981 0 001 1.626 10.186 10.186 0 001.019 1.25 6.684 6.684 0 01-4.153-2.4 18.443 18.443 0 012.134-.478zm.534-6.
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:38 UTC16384INData Raw: 75 6c 65 73 2f 40 6d 64 73 2f 69 6e 70 75 74 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 6d 64 73 2f 6c 6f 61 64 65 72 2f 73 72 63 2f 6c 6f 61 64 65 72 2e 76 75 65 3f 76 75 65 26 74 79 70 65 3d 73 74 79 6c 65 26 69 6e 64 65 78 3d 30 26 6c 61 6e 67 3d 73 63 73 73 26 6d 6f 64 75 6c 65 3d 74 72 75 65 26 22 29 2c 6c 3d 6f 2e 6e 28 6e 29 3b 6f 2e 64 28 74 2c 22 64 65 66 61 75 6c 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 61 7d 29 29 7d 2c 22 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 6d 64 73 2f 69 6e 70 75 74 2f 70 61 63 6b 61 67 65 2e 6a 73 6f 6e 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 7b 22 6e 61 6d 65 22 3a 22 40 6d 64 73 2f 69 6e 70 75 74 22 2c 22 76 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ules/@mds/input/node_modules/@mds/loader/src/loader.vue?vue&type=style&index=0&lang=scss&module=true&"),l=o.n(n);o.d(t,"default",(function(){return l.a}))},"./node_modules/@mds/input/package.json":function(e){e.exports=JSON.parse('{"name":"@mds/input","ve
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:38 UTC15596INData Raw: 5f 74 28 22 6d 64 73 2d 6d 69 63 72 6f 63 6f 70 79 2d 61 62 6f 76 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 65 2e 6d 69 63 72 6f 63 6f 70 79 41 62 6f 76 65 3f 6f 28 22 6d 64 73 2d 6d 69 63 72 6f 63 6f 70 79 22 2c 7b 61 74 74 72 73 3a 7b 73 69 7a 65 3a 65 2e 73 69 7a 65 2c 22 6f 6e 2d 64 61 72 6b 22 3a 65 2e 6f 6e 44 61 72 6b 7d 2c 64 6f 6d 50 72 6f 70 73 3a 7b 69 6e 6e 65 72 48 54 4d 4c 3a 65 2e 5f 73 28 65 2e 6d 69 63 72 6f 63 6f 70 79 41 62 6f 76 65 29 7d 7d 29 3a 65 2e 5f 65 28 29 5d 7d 29 29 2c 65 2e 5f 76 28 22 20 22 29 2c 65 2e 70 61 73 73 77 6f 72 64 3f 6f 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 65 2e 24 73 74 79 6c 65 5b 22 6d 64 73 2d 69 6e 70 75 74 5f 5f 70 61 73 73 77 6f 72 64 2d 77 72 61 70 70 65 72 22 5d 7d 2c 5b 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: _t("mds-microcopy-above",(function(){return[e.microcopyAbove?o("mds-microcopy",{attrs:{size:e.size,"on-dark":e.onDark},domProps:{innerHTML:e._s(e.microcopyAbove)}}):e._e()]})),e._v(" "),e.password?o("div",{class:e.$style["mds-input__password-wrapper"]},[o
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:38 UTC1182INData Raw: 5f 6d 6f 64 75 6c 65 73 2f 76 75 65 2d 6c 6f 61 64 65 72 2f 6c 69 62 2f 6c 6f 61 64 65 72 73 2f 73 74 79 6c 65 50 6f 73 74 4c 6f 61 64 65 72 2e 6a 73 21 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 70 6f 73 74 63 73 73 2d 6c 6f 61 64 65 72 2f 73 72 63 2f 69 6e 64 65 78 2e 6a 73 3f 21 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 73 61 73 73 2d 6c 6f 61 64 65 72 2f 64 69 73 74 2f 63 6a 73 2e 6a 73 3f 21 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 73 61 73 73 2d 72 65 73 6f 75 72 63 65 73 2d 6c 6f 61 64 65 72 2f 6c 69 62 2f 6c 6f 61 64 65 72 2e 6a 73 3f 21 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 76 75 65 2d 6c 6f 61 64 65 72 2f 6c 69 62 2f 69 6e 64 65 78 2e 6a 73 3f 21 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 40 6d 64 73 2f 6d 69 63 72 6f 63 6f 70
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: _modules/vue-loader/lib/loaders/stylePostLoader.js!./node_modules/postcss-loader/src/index.js?!./node_modules/sass-loader/dist/cjs.js?!./node_modules/sass-resources-loader/lib/loader.js?!./node_modules/vue-loader/lib/index.js?!./node_modules/@mds/microcop


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          114192.168.2.749868143.204.98.74436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:38 UTC653OUTGET /content/assets/raw/img/favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.morningstar.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Thu+Oct+03+2024+15%3A29%3A33+GMT-0400+(Eastern+Daylight+Time)&version=202409.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=NotLandingPage&groups=C0004%3A0%2CC0003%3A0%2CC0001%3A1%2CC0002%3A0&AwaitingReconsent=false
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:39 UTC645INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 22382
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 02 Oct 2024 12:46:23 GMT
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 00:36:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          ETag: "aadb5203a52678adb61d093d2a97dd64"
                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 3fd7afcdda21f0b562dfcbf7920c44a0.cloudfront.net (CloudFront), 1.1 1b73451818d2dd47a574604c0b84f692.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: FRA50-C1
                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: nwvLBFGxN-zt6GGKnMyE2hR6_xQ_HRiPW4bJAxvt_oFWTqDhc97QMw==
                                                                                                                                                                                                                                                                                                                                                                          Age: 110597
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:39 UTC16384INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 9e 04 00 00 40 40 00 00 01 00 20 00 28 42 00 00 46 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 01 01 ff ff 00 00 ff ff 00 00 ff ff e8 e8 ff ff 9a 9a ff ff 00 00 ff ff d8 d8 ff ff b2 b2 ff ff 00 00 ff ff cf cf ff ff cb cb ff ff 00 00 ff ff 02 02 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 01 01 ff ff 00 00 ff ff 00 00 ff ff e9 e9 ff ff 96 96 ff ff 00 00 ff ff ef ef ff ff ca ca ff ff 00 00 ff ff cd cd ff ff cc cc ff ff 00 00 ff ff 02 02 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 01 01 ff ff 00 00 ff ff 00 00 ff ff e9 e9 ff ff 92 92 ff ff 03 03 ff ff ff ff ff ff e0
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: h6 @@ (BF(
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:39 UTC5998INData Raw: ff ff ff ff ff ff ff ff ff ff bf bf ff ff 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 80 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 40 40 ff ff 80 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 80 80 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff bf bf ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: @@


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          115192.168.2.749871157.240.253.354436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:42 UTC650OUTGET /morningstardbrs HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: facebook.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:42 UTC513INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                                                          Location: https://www.facebook.com/morningstardbrs
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset="utf-8"
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Debug: bS730CEtIWvgchgFU+rOYjiu1Lu9oNJYE8Fi0M1QvaEGm/vNNLuxSUY9QE4yvAH8h8FV39lD0nriAxTLTxhfhw==
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:42 GMT
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=124, ullat=0
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          116192.168.2.749873157.240.253.354436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:43 UTC654OUTGET /morningstardbrs HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:44 UTC1358INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: sb=p_D-Zh--GJHPl3ZPSpt6m5y6; expires=Fri, 07-Nov-2025 19:29:43 GMT; Max-Age=34560000; path=/; domain=.facebook.com; secure; httponly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                          Link: <https://www.facebook.com/morningstardbrs>; rel="canonical"
                                                                                                                                                                                                                                                                                                                                                                          accept-ch-lifetime: 4838400
                                                                                                                                                                                                                                                                                                                                                                          accept-ch: viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown&brsid=7421633837391497971", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown&brsid=7421633837391497971"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:44 UTC2288INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 2d 72 65 70 6f 72 74 2d 6f 6e 6c 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.fa
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:44 UTC1985INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:44 UTC1794INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:44 UTC6INData Raw: 31 34 63 31 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 14c1
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:44 UTC1500INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 5f 39 64 6c 73 20 5f 5f 66 62 2d 6c 69 67 68 74 2d 6d 6f 64 65 22 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 3e 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 64 61 74 61 2d 64 65 66 61 75 6c 74 2d 69 63 6f 6e 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 79 54 2f 72 2f 61 47 54 33 67 73 6b 7a 57 42 66 2e 69 63 6f 22 20 64 61 74 61 2d 62 61 64 67 65 64 2d 69 63 6f 6e 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 79 44 2f 72 2f 55 4a 6a 30 74 67 6b 2d 52 72 54 2e 69 63 6f 22 20 72 65 6c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html id="facebook" class="_9dls __fb-light-mode" lang="en" dir="ltr"><head><link data-default-icon="https://static.xx.fbcdn.net/rsrc.php/yT/r/aGT3gskzWBf.ico" data-badged-icon="https://static.xx.fbcdn.net/rsrc.php/yD/r/UJj0tgk-RrT.ico" rel
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:44 UTC1500INData Raw: 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 4d 6f 72 6e 69 6e 67 73 74 61 72 20 44 42 52 53 20 7c 20 54 6f 72 6f 6e 74 6f 20 4f 4e 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4d 6f 72 6e 69 6e 67 73 74 61 72 20 44 42 52 53 2c 20 54 6f 72 6f 6e 74 6f 2c 20 4f 6e 74 61 72 69 6f 2e 20 35 30 33 20 6c 69 6b 65 73 20 26 23 78 62 37 3b 20 35 34 20 77 65 72 65 20 68 65 72 65 2e 20 4d 6f 72 6e 69 6e 67 73 74 61 72 20 44 42 52 53 20 69 73 20 61 20 6c 65 61 64 69 6e 67 20 70 72 6f 76 69 64 65 72 20 6f 66 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 63 72 65 64 69 74 20 72 61 74 69 6e 67 73 20 61 6e 64 20 74 68 6f 75 67 68 74 20 6c 65 61 64 65 72 73 68 69 70 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: y="og:title" content="Morningstar DBRS | Toronto ON" /><meta property="og:description" content="Morningstar DBRS, Toronto, Ontario. 503 likes &#xb7; 54 were here. Morningstar DBRS is a leading provider of independent credit ratings and thought leadership
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:44 UTC1500INData Raw: 3b 5f 6e 63 5f 73 69 64 3d 36 64 65 37 30 38 26 61 6d 70 3b 5f 6e 63 5f 6f 68 63 3d 45 6e 55 34 54 43 72 67 37 4b 63 51 37 6b 4e 76 67 48 33 52 62 74 41 26 61 6d 70 3b 5f 6e 63 5f 68 74 3d 73 63 6f 6e 74 65 6e 74 2d 6d 73 70 31 2d 31 2e 78 78 26 61 6d 70 3b 5f 6e 63 5f 67 69 64 3d 41 42 73 6c 38 44 4d 4d 62 48 33 64 79 73 56 77 72 4c 50 46 54 31 75 26 61 6d 70 3b 6f 68 3d 30 30 5f 41 59 41 6d 6d 42 6c 54 74 47 39 4b 63 65 4e 41 55 38 56 6b 6c 43 31 62 6d 38 58 59 35 39 50 4e 45 4d 4e 38 68 65 50 65 48 58 37 37 72 77 26 61 6d 70 3b 6f 65 3d 36 37 30 34 43 34 41 34 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 69 6d 61 67 65 3a 61 6c 74 22 20 63 6f 6e 74 65 6e 74 3d 22 4d 6f 72 6e 69 6e 67 73 74 61 72 20 44 42 52 53 20 7c 20 54 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ;_nc_sid=6de708&amp;_nc_ohc=EnU4TCrg7KcQ7kNvgH3RbtA&amp;_nc_ht=scontent-msp1-1.xx&amp;_nc_gid=ABsl8DMMbH3dysVwrLPFT1u&amp;oh=00_AYAmmBlTtG9KceNAU8VklC1bm8XY59PNEMN8hePeHX77rw&amp;oe=6704C4A4" /><meta name="twitter:image:alt" content="Morningstar DBRS | To
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:44 UTC815INData Raw: 2d 66 64 73 2d 67 72 61 79 2d 37 30 3a 23 36 30 36 37 37 30 3b 2d 2d 66 64 73 2d 67 72 61 79 2d 38 30 3a 23 34 34 34 39 35 30 3b 2d 2d 66 64 73 2d 67 72 61 79 2d 39 30 3a 23 33 30 33 33 33 38 3b 2d 2d 66 64 73 2d 67 72 61 79 2d 31 30 30 3a 23 31 43 31 45 32 31 3b 2d 2d 66 64 73 2d 67 72 65 65 6e 2d 35 35 3a 23 30 30 41 34 30 30 3b 2d 2d 66 64 73 2d 67 72 65 65 6e 2d 36 35 3a 23 35 31 43 45 37 30 3b 2d 2d 66 64 73 2d 68 69 67 68 6c 69 67 68 74 3a 23 33 35 37 38 45 35 3b 2d 2d 66 64 73 2d 68 69 67 68 6c 69 67 68 74 2d 63 65 6c 6c 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 43 46 33 46 46 3b 2d 2d 66 64 73 2d 70 72 69 6d 61 72 79 2d 69 63 6f 6e 3a 23 31 43 31 45 32 31 3b 2d 2d 66 64 73 2d 70 72 69 6d 61 72 79 2d 74 65 78 74 3a 23 31 43 31 45 32 31 3b 2d 2d 66
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: -fds-gray-70:#606770;--fds-gray-80:#444950;--fds-gray-90:#303338;--fds-gray-100:#1C1E21;--fds-green-55:#00A400;--fds-green-65:#51CE70;--fds-highlight:#3578E5;--fds-highlight-cell-background:#ECF3FF;--fds-primary-icon:#1C1E21;--fds-primary-text:#1C1E21;--f
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:44 UTC1500INData Raw: 65 36 34 35 0d 0a 32 3a 23 38 39 41 31 41 43 3b 2d 2d 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 73 6c 61 74 65 2d 74 69 6e 74 2d 37 30 3a 23 45 41 45 46 46 32 3b 2d 2d 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 74 65 61 6c 3a 23 36 42 43 45 42 42 3b 2d 2d 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 74 65 61 6c 2d 64 61 72 6b 2d 31 3a 23 34 44 42 42 41 36 3b 2d 2d 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 74 65 61 6c 2d 64 61 72 6b 2d 32 3a 23 33 31 41 33 38 44 3b 2d 2d 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 74 65 61 6c 2d 74 69 6e 74 2d 37 30 3a 23 44 32 46 30 45 41 3b 2d 2d 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 74 65 61 6c 2d 74 69 6e 74 2d 39 30 3a 23 46 30 46 41 46 38 3b 2d 2d 66 64 73 2d 73 70 65 63 74 72 75 6d 2d 74 6f 6d 61 74 6f 3a 23 46 42 37 32 34 42 3b 2d 2d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: e6452:#89A1AC;--fds-spectrum-slate-tint-70:#EAEFF2;--fds-spectrum-teal:#6BCEBB;--fds-spectrum-teal-dark-1:#4DBBA6;--fds-spectrum-teal-dark-2:#31A38D;--fds-spectrum-teal-tint-70:#D2F0EA;--fds-spectrum-teal-tint-90:#F0FAF8;--fds-spectrum-tomato:#FB724B;--
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:44 UTC1500INData Raw: 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 62 61 64 67 65 29 3b 2d 2d 62 61 64 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 79 65 6c 6c 6f 77 3a 76 61 72 28 2d 2d 62 61 73 65 2d 6c 65 6d 6f 6e 29 3b 2d 2d 62 61 73 65 2d 62 6c 75 65 3a 23 31 38 37 37 46 32 3b 2d 2d 62 61 73 65 2d 63 68 65 72 72 79 3a 23 46 33 34 32 35 46 3b 2d 2d 62 61 73 65 2d 67 72 61 70 65 3a 23 39 33 36 30 46 37 3b 2d 2d 62 61 73 65 2d 6c 65 6d 6f 6e 3a 23 46 37 42 39 32 38 3b 2d 2d 62 61 73 65 2d 6c 69 6d 65 3a 23 34 35 42 44 36 32 3b 2d 2d 62 61 73 65 2d 70 69 6e 6b 3a 23 46 46 36 36 42 46 3b 2d 2d 62 61 73 65 2d 73 65 61 66 6f 61 6d 3a 23 35 34 43 37 45 43 3b 2d 2d 62 61 73 65 2d 74 65 61 6c 3a 23 32 41 42 42 41 37 3b 2d 2d 62 61 73 65 2d 74 6f 6d 61 74 6f 3a 23 46 42
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: -notification-badge);--badge-background-color-yellow:var(--base-lemon);--base-blue:#1877F2;--base-cherry:#F3425F;--base-grape:#9360F7;--base-lemon:#F7B928;--base-lime:#45BD62;--base-pink:#FF66BF;--base-seafoam:#54C7EC;--base-teal:#2ABBA7;--base-tomato:#FB


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          117192.168.2.749874157.240.253.354436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:45 UTC942OUTPOST /ajax/qm/?__a=1&__user=0&__comet_req=15&jazoest=2854 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 132
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.facebook.com/morningstardbrs
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: sb=p_D-Zh--GJHPl3ZPSpt6m5y6
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:45 UTC132OUTData Raw: 65 76 65 6e 74 5f 69 64 3d 37 34 32 31 36 33 33 38 33 37 33 39 31 34 39 37 39 37 31 26 6d 61 72 6b 65 72 5f 70 61 67 65 5f 74 69 6d 65 3d 33 32 33 35 26 73 63 72 69 70 74 5f 70 61 74 68 3d 58 43 6f 6d 65 74 50 72 6f 66 69 6c 65 56 61 6e 69 74 79 43 6f 6e 74 72 6f 6c 6c 65 72 26 77 65 69 67 68 74 3d 30 26 63 6c 69 65 6e 74 5f 73 74 61 72 74 3d 31 26 6c 73 64 3d 41 56 6f 72 36 39 65 48 61 2d 34
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: event_id=7421633837391497971&marker_page_time=3235&script_path=XCometProfileVanityController&weight=0&client_start=1&lsd=AVor69eHa-4
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC1518INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown&brsid=7421633846315220283"
                                                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown&brsid=7421633846315220283"}]}
                                                                                                                                                                                                                                                                                                                                                                          cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                                                                                                                                                                          origin-agent-cluster: ?0
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: X-FB-Debug, X-Loader-Length, X-Stack
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: OPTIONS
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Debug: e0OcZYSTlqLafdv1aQW5LOEAAaNDbGlw43eh85rutQkXDJUWkQB61FlX9Gz4cSWb7EuexLL5IewC2GCBz91tgw==
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:45 GMT
                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=168, ullat=0
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC4INData Raw: 66 33 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: f3
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC250INData Raw: 66 6f 72 20 28 3b 3b 29 3b 7b 22 5f 5f 61 72 22 3a 31 2c 22 65 72 72 6f 72 22 3a 31 33 35 37 30 30 35 2c 22 65 72 72 6f 72 53 75 6d 6d 61 72 79 22 3a 22 59 6f 75 72 20 72 65 71 75 65 73 74 20 63 6f 75 6c 64 6e 27 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 22 2c 22 65 72 72 6f 72 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 65 72 65 20 77 61 73 20 61 20 70 72 6f 62 6c 65 6d 20 77 69 74 68 20 74 68 69 73 20 72 65 71 75 65 73 74 2e 20 57 65 27 72 65 20 77 6f 72 6b 69 6e 67 20 6f 6e 20 67 65 74 74 69 6e 67 20 69 74 20 66 69 78 65 64 20 61 73 20 73 6f 6f 6e 20 61 73 20 77 65 20 63 61 6e 2e 22 2c 22 70 61 79 6c 6f 61 64 22 3a 6e 75 6c 6c 2c 22 6c 69 64 22 3a 22 37 34 32 31 36 33 33 38 34 36 33 31 35 32 32 30 32 38 33 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: for (;;);{"__ar":1,"error":1357005,"errorSummary":"Your request couldn't be processed","errorDescription":"There was a problem with this request. We're working on getting it fixed as soon as we can.","payload":null,"lid":"7421633846315220283"}0


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          118192.168.2.749878157.240.0.64436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:45 UTC615OUTGET /rsrc.php/v3/yR/l/0,cross/-rbgnc5iS3yVWgg-YkpZuD.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.facebook.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:45 UTC1930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          content-md5: gtiMWk+Ky5o1gu+09qM5Vw==
                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 03 Oct 2025 14:06:09 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                                          permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                          origin-agent-cluster: ?1
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Debug: KOszimM4vZRDQmhO/0ftFOSadWZ9fDtYHcCzN10wCToVkSZx2WU9SU4V0lNsc9EtK7rYmwoqscCY+TcLz6XF0w==
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:45 GMT
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=107, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 694162
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:45 UTC1INData Raw: 40
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: @
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC15866INData Raw: 6b 65 79 66 72 61 6d 65 73 20 78 63 74 32 67 37 78 2d 42 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 32 35 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 32 29 7d 35 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 39 35 29 7d 31 30 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 7d 2e 78 31 36 38 6c 32 65 74 7b 73 63 72 6f 6c 6c 2d 73 6e 61 70 2d 74 79 70 65 3a 79 20 6d 61 6e 64 61 74 6f 72 79 7d 2e 78 31 68 6c 32 64 68 67 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 78 65 38 75 76 76 78 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 2e 78 68 66 62 68 70 77 7b 73 63 72 6f 6c 6c 2d 73 6e 61 70 2d 74 79 70 65 3a 78 20 6d 61 6e 64 61 74 6f 72 79 7d 2e 78 6d 71 6c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: keyframes xct2g7x-B{0%{transform:scale(1)}25%{transform:scale(1.2)}50%{transform:scale(.95)}100%{transform:scale(1)}}.x168l2et{scroll-snap-type:y mandatory}.x1hl2dhg{text-decoration:none}.xe8uvvx{list-style:none}.xhfbhpw{scroll-snap-type:x mandatory}.xmql
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC16384INData Raw: 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 39 30 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 78 31 6e 64 7a 35 30 38 2d 42 7b 30 25 7b 68 65 69 67 68 74 3a 33 38 38 70 78 3b 6f 70 61 63 69 74 79 3a 31 7d 31 30 30 25 7b 68 65 69 67 68 74 3a 30 3b 6f 70 61 63 69 74 79 3a 30 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 78 31 6e 65 61 32 70 73 2d 42 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 39 38 29 7d 31 30 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 78 31 6f 32 63 76 75 39 2d 42 7b 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 68 64 73 2d 70 75 72 70 6c 65 2d 30 37 29 3b 6c 65 66 74 3a 30 7d 31 30 30 25 7b 62 61 63 6b 67 72 6f 75 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ;transform:rotate(-90deg)}}@keyframes x1ndz508-B{0%{height:388px;opacity:1}100%{height:0;opacity:0}}@keyframes x1nea2ps-B{0%{transform:scale(.98)}100%{transform:scale(1)}}@keyframes x1o2cvu9-B{0%{background-color:var(--hds-purple-07);left:0}100%{backgroun
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC16384INData Raw: 65 6c 6c 2d 6d 69 6e 2d 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 61 62 72 61 2d 74 6f 75 63 68 2d 6e 61 76 2d 6c 69 73 74 2d 63 65 6c 6c 2d 6d 69 6e 2d 68 65 69 67 68 74 29 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 32 33 70 78 29 7b 2e 78 31 69 69 73 75 71 31 2e 78 31 69 69 73 75 71 31 7b 2d 2d 72 6c 64 73 2d 74 61 62 73 2d 74 61 62 2d 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 37 39 70 78 29 7b 2e 78 39 72 7a 63 65 7a 2e 78 39 72 7a 63 65 7a 7b 2d 2d 64 69 61 6c 6f 67 2d 61 6e 63 68 6f 72 2d 76 65 72 74 69 63 61 6c 2d 70 61 64 64 69 6e 67 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ell-min-height:var(--abra-touch-nav-list-cell-min-height)}}@media (min-width: 768px) and (max-width: 1023px){.x1iisuq1.x1iisuq1{--rlds-tabs-tab-min-width:100px}}@media (max-width: 679px){.x9rzcez.x9rzcez{--dialog-anchor-vertical-padding:0}}@media (max-wid
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC16384INData Raw: 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 38 36 39 70 78 29 7b 2e 78 36 61 6e 30 64 37 2e 78 36 61 6e 30 64 37 7b 66 6c 65 78 3a 30 20 31 20 61 75 74 6f 7d 7d 40 6d 65 64 69 61 20 70 72 69 6e 74 7b 2e 78 70 6e 78 79 62 39 2e 78 70 6e 78 79 62 39 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 6e 6f 6e 65 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 7b 2e 78 71 7a 36 68 6d 66 2e 78 71 7a 36 68 6d 66 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 64 69 76 69 64 65 72 29 7d 7d 40 6d 65 64 69 61 20 28 66 6f 72 63 65 64 2d 63 6f 6c 6f 72 73 3a 20 61 63 74 69 76 65 29 7b 2e 78 76 65 74 7a 31 39 2e 78 76 65 74 7a 31 39 7b 6f 75 74 6c 69 6e 65 3a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: width: 640px) and (max-width: 869px){.x6an0d7.x6an0d7{flex:0 1 auto}}@media print{.xpnxyb9.xpnxyb9{border-top:none}}@media (max-width: 767px){.xqz6hmf.xqz6hmf{border-bottom:1px solid var(--divider)}}@media (forced-colors: active){.xvetz19.xvetz19{outline:
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC1500INData Raw: 74 3a 2d 39 39 39 39 70 78 7d 2e 78 31 34 6e 79 74 77 67 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 39 39 70 78 7d 2e 78 31 34 6f 6d 6b 31 37 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 6f 61 73 74 2d 69 63 6f 6e 2d 73 75 63 63 65 73 73 29 7d 2e 78 31 34 70 38 30 7a 6a 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 68 64 73 2d 63 6f 72 65 2d 75 69 2d 63 6f 6f 6c 2d 67 72 65 79 2d 36 30 29 7d 2e 78 31 34 70 77 69 39 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 38 70 78 7d 2e 78 31 34 71 6c 34 37 63 7b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 76 61 72 28 2d 2d 61 6c 77 61 79 73 2d 77 68 69 74 65 29 2c 2e 33 29 7d 2e 78 31 34 72 6c 6d 76 73 7b 61 6e 69 6d 61 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: t:-9999px}.x14nytwg{border-bottom-left-radius:99px}.x14omk17{background-color:var(--toast-icon-success)}.x14p80zj{color:var(--hds-core-ui-cool-grey-60)}.x14pwi92{margin-left:58px}.x14ql47c{border-left-color:rgba(var(--always-white),.3)}.x14rlmvs{animation
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC14884INData Raw: 35 37 65 6f 64 6c 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 73 74 79 6c 65 3a 64 61 73 68 65 64 7d 2e 78 31 35 39 36 69 6d 6e 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 78 31 64 77 33 61 71 33 2d 42 7d 2e 78 31 35 39 37 72 32 67 7b 73 63 72 6f 6c 6c 62 61 72 2d 77 69 64 74 68 3a 74 68 69 6e 7d 2e 78 31 35 39 65 6b 7a 70 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 61 64 67 65 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 29 7d 2e 78 31 35 62 64 71 76 6e 7b 6a 75 73 74 69 66 79 2d 73 65 6c 66 3a 66 6c 65 78 2d 65 6e 64 7d 2e 78 31 35 62 66 61 69 6b 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 63 61 6c 63 28 28 31 30 30 25 20 2d 20 31 30 30 76 77 29 2f 32 29 7d 2e 78 31 35 62 67 73 35 31 7b 63 6f 6c 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 57eodl{border-right-style:dashed}.x1596imn{animation-name:x1dw3aq3-B}.x1597r2g{scrollbar-width:thin}.x159ekzp{border-bottom-right-radius:var(--badge-border-radius)}.x15bdqvn{justify-self:flex-end}.x15bfaik{margin-left:calc((100% - 100vw)/2)}.x15bgs51{colo
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC16384INData Raw: 29 20 31 30 30 25 29 7d 2e 78 31 39 72 6c 6b 67 6c 7b 6c 65 66 74 3a 38 36 25 7d 2e 78 31 39 72 6e 36 7a 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 5f 62 75 74 74 6f 6e 29 7d 2e 78 31 39 73 30 67 7a 6b 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 38 34 70 78 7d 2e 78 31 39 73 71 35 69 68 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 33 36 30 70 78 7d 2e 78 31 39 74 34 79 62 30 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 32 35 70 78 7d 2e 78 31 39 75 6d 35 34 33 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 70 78 7d 2e 78 31 39 76 35 61 6c 63 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 38 30 70 78 7d 2e 78 31 39 76 38 35 62 72 7b 63 75 72 73 6f 72 3a 70 72 6f 67 72 65 73 73
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ) 100%)}.x19rlkgl{left:86%}.x19rn6z{color:var(--secondary_button)}.x19s0gzk{padding-left:84px}.x19sq5ih{border-top-left-radius:360px}.x19t4yb0{padding-right:125px}.x19um543{padding-right:1px}.x19v5alc{border-top-right-radius:80px}.x19v85br{cursor:progress
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC16384INData Raw: 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 32 30 70 78 7d 2e 78 31 65 73 77 37 38 32 7b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 6c 69 6e 65 61 72 7d 2e 78 31 65 73 78 68 37 76 7b 6f 72 64 65 72 3a 37 7d 2e 78 31 65 74 77 6e 38 32 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 74 61 62 6c 65 7d 2e 78 31 65 75 32 65 79 61 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 64 69 73 61 62 6c 65 64 2d 69 63 6f 6e 29 7d 2e 78 31 65 75 62 36 77 6f 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 64 73 2d 64 75 72 61 74 69 6f 6e 2d 65 78 74 72 61 2d 73 68 6f 72 74 2d 6f 75 74 29 7d 2e 78 31 65 76 77 34 73 66 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 30 38 30 66 66 7d 2e 78 31 65 76 77
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: margin-right:120px}.x1esw782{animation-timing-function:linear}.x1esxh7v{order:7}.x1etwn82{display:inline-table}.x1eu2eya{color:var(--disabled-icon)}.x1eub6wo{transition-duration:var(--fds-duration-extra-short-out)}.x1evw4sf{background-color:#4080ff}.x1evw
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC14884INData Raw: 72 69 67 68 74 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 29 7d 2e 78 31 6b 61 65 71 7a 63 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 32 70 78 20 33 70 78 20 76 61 72 28 2d 2d 73 68 61 64 6f 77 2d 31 29 7d 2e 78 31 6b 62 37 32 6c 71 7b 72 6f 77 2d 67 61 70 3a 32 30 70 78 7d 2e 78 31 6b 62 6d 35 6e 32 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 31 65 6d 7d 2e 78 31 6b 62 78 61 36 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 32 30 35 2e 37 64 65 67 2c 23 45 44 34 31 41 35 20 31 2e 37 39 25 2c 23 46 46 41 35 34 35 20 39 38 2e 32 32 25 29 7d 2e 78 31 6b 63 39 76 78 6e 7b 62 61 63 6b 67
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: right-color:var(--secondary-button-background)}.x1kaeqzc{box-shadow:0 2px 3px var(--shadow-1)}.x1kb72lq{row-gap:20px}.x1kbm5n2{border-bottom-right-radius:1em}.x1kbxa6k{background-image:linear-gradient(205.7deg,#ED41A5 1.79%,#FFA545 98.22%)}.x1kc9vxn{backg


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          119192.168.2.749880157.240.0.64436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:45 UTC581OUTGET /rsrc.php/v3/y-/r/C2nfdIck3tZ.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.facebook.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:45 UTC1946INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          content-md5: uoifPibiEcCgaPl3r5furg==
                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 02 Oct 2025 18:58:03 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                                          permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                          origin-agent-cluster: ?1
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Debug: U3xKQ02THX7ClnaEH3p1fSmqBXbroBd3+bv0WLCkHoBb1NdRkt4eOPFbGJhMiJtvTG3Rv4IfguAg7PJRB4fLEg==
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:45 GMT
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=104, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=3, ullat=-1
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 269815
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:45 UTC1INData Raw: 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ;
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC15871INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 67 6c 6f 62 61 6c 54 68 69 73 7c 7c 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 73 65 6c 66 7c 7c 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 67 6c 6f 62 61 6c 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 72 65 74 75 72 6e 3b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 74 68 69 73 2e 5f 5f 6c 69 73 74 65 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /*FB_PKG_DELIM*/"use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listen
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC16384INData Raw: 6d 65 72 61 62 6c 65 3d 64 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 3b 64 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 3b 22 76 61 6c 75 65 22 69 6e 20 64 26 26 28 64 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 64 2e 6b 65 79 2c 64 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 26 26 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 2c 63 29 3b 64 26 26 61 28 62 2c 64 29 3b 72 65 74 75 72 6e 20 62 7d 7d 28 29 3b 62 2e 69 6e 68 65 72 69 74 73 4c 6f 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 61 2c 62 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 62 26 26 62 2e 70 72 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: merable=d.enumerable||!1;d.configurable=!0;"value"in d&&(d.writable=!0);Object.defineProperty(a,d.key,d)}}return function(b,c,d){c&&a(b.prototype,c);d&&a(b,d);return b}}();b.inheritsLoose=function(a,b){Object.assign(a,b);a.prototype=Object.create(b&&b.pro
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC16384INData Raw: 65 65 20 74 68 65 20 66 75 6c 6c 20 6d 65 73 73 61 67 65 2e 22 3a 22 22 3b 72 65 74 75 72 6e 7b 6d 65 73 73 61 67 65 3a 64 2c 64 65 63 6f 64 65 72 4c 69 6e 6b 3a 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 2c 62 29 7b 61 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 69 6e 74 65 72 6e 61 6c 66 62 2e 63 6f 6d 2f 69 6e 74 65 72 6e 2f 69 6e 76 61 72 69 61 6e 74 2f 22 2b 61 2b 22 2f 22 3b 62 2e 6c 65 6e 67 74 68 3e 30 26 26 28 61 2b 3d 22 3f 22 2b 62 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 22 61 72 67 73 5b 22 2b 62 2b 22 5d 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 53 74 72 69 6e 67 28 61 29 29 7d 29 2e 6a 6f 69 6e 28 22 26 22 29 29 3b 72 65 74 75 72 6e 20 61 7d 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ee the full message.":"";return{message:d,decoderLink:a}}function j(a,b){a="https://www.internalfb.com/intern/invariant/"+a+"/";b.length>0&&(a+="?"+b.map(function(a,b){return"args["+b+"]="+encodeURIComponent(String(a))}).join("&"));return a}g["default"]=a
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC16384INData Raw: 6e 61 6d 65 3a 64 21 3d 6e 75 6c 6c 26 26 64 2e 6c 65 6e 67 74 68 3e 30 3f 22 55 6e 68 61 6e 64 6c 65 64 52 65 6a 65 63 74 69 6f 6e 57 69 74 68 5f 22 2b 64 2e 6a 6f 69 6e 28 22 5f 22 29 3a 22 55 6e 68 61 6e 64 6c 65 64 52 65 6a 65 63 74 69 6f 6e 5f 22 2b 28 63 3d 3d 3d 6e 75 6c 6c 3f 22 6e 75 6c 6c 22 3a 74 79 70 65 6f 66 20 63 29 2c 65 2e 6e 61 6d 65 3d 66 7d 63 61 74 63 68 28 61 29 7b 7d 74 72 79 7b 67 3d 63 3d 3d 3d 6e 75 6c 6c 7c 7c 63 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 63 2e 73 74 61 63 6b 3b 28 74 79 70 65 6f 66 20 67 21 3d 3d 22 73 74 72 69 6e 67 22 7c 7c 67 3d 3d 3d 22 22 29 26 26 28 67 3d 65 2e 73 74 61 63 6b 29 3b 28 74 79 70 65 6f 66 20 67 21 3d 3d 22 73 74 72 69 6e 67 22 7c 7c 67 3d 3d 3d 22 22 29 26 26 28 67 3d 68 28 22 22 29
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: name:d!=null&&d.length>0?"UnhandledRejectionWith_"+d.join("_"):"UnhandledRejection_"+(c===null?"null":typeof c),e.name=f}catch(a){}try{g=c===null||c===void 0?void 0:c.stack;(typeof g!=="string"||g==="")&&(g=e.stack);(typeof g!=="string"||g==="")&&(g=h("")
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC1500INData Raw: 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 41 72 62 69 74 65 72 45 76 65 6e 74 48 6f 6c 64 65 72 31 5b 61 5d 7d 3b 63 2e 68 6f 6c 64 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 24 41 72 62 69 74 65 72 45 76 65 6e 74 48 6f 6c 64 65 72 31 5b 61 5d 3b 63 21 3d 3d 22 70 65 72 73 69 73 74 65 6e 74 22 26 26 74 68 69 73 2e 24 41 72 62 69 74 65 72 45 76 65 6e 74 48 6f 6c 64 65 72 32 28 61 29 3b 69 66 28 63 21 3d 3d 22 65 76 65 6e 74 22 29 7b 76 61 72 20 64 3b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 66 3d 6e 65 77 20 41 72 72 61 79 28 65 3e 31 3f 65 2d 31 3a 30 29 2c 67 3d 31 3b 67 3c 65 3b 67 2b 2b 29 66 5b 67 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: unction(a){return this.$ArbiterEventHolder1[a]};c.holdEvent=function(a){var c=this.$ArbiterEventHolder1[a];c!=="persistent"&&this.$ArbiterEventHolder2(a);if(c!=="event"){var d;for(var e=arguments.length,f=new Array(e>1?e-1:0),g=1;g<e;g++)f[g-1]=arguments[
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC14884INData Raw: 29 7d 7d 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 72 65 74 75 72 6e 7b 62 6c 6f 63 6b 69 6e 67 3a 6e 65 77 20 4d 61 70 28 29 2c 6e 6f 6e 62 6c 6f 63 6b 69 6e 67 3a 6e 65 77 20 4d 61 70 28 29 2c 22 64 65 66 61 75 6c 74 22 3a 6e 65 77 20 4d 61 70 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 61 29 7b 6e 2e 61 64 64 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 65 28 61 29 7b 6e 5b 22 64 65 6c 65 74 65 22 5d 28 61 29 2c 6d 2e 69 6e 66 6f 72 6d 28 68 2c 61 2c 22 70 65 72 73 69 73 74 65 6e 74 22 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 61 2c 62 29 7b 6f 2e 61 64 64 28 70 28 61 2c 62 29 29 7d 66 75 6e 63 74 69 6f 6e 20 71 28 61 2c 62 2c 63 29 7b 6d 2e 69 6e 66 6f 72 6d 28 70 28 61 2c 62 29 2c 63 2c 22 70 65 72 73 69 73 74 65 6e 74 22 29 7d 66 75
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: )}}return b}function b(){return{blocking:new Map(),nonblocking:new Map(),"default":new Map()}}function d(a){n.add(a)}function e(a){n["delete"](a),m.inform(h,a,"persistent")}function f(a,b){o.add(p(a,b))}function q(a,b,c){m.inform(p(a,b),c,"persistent")}fu
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC16384INData Raw: 2e 6e 65 78 74 28 29 3b 69 66 28 65 2e 64 6f 6e 65 29 62 72 65 61 6b 3b 66 3d 65 2e 76 61 6c 75 65 7d 66 3d 66 3b 76 61 72 20 69 3d 66 5b 30 5d 3b 66 3d 66 5b 31 5d 3b 68 5b 69 5d 3d 66 7d 72 65 74 75 72 6e 7b 73 65 74 50 72 6f 70 73 3a 62 2c 73 74 72 69 6e 67 50 72 6f 70 73 3a 67 2c 76 65 63 74 6f 72 50 72 6f 70 73 3a 68 7d 7d 3b 61 2e 63 6f 6d 62 69 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3b 61 21 3d 6e 75 6c 6c 26 26 62 21 3d 6e 75 6c 6c 3f 28 61 2e 73 74 72 69 6e 67 50 72 6f 70 73 3d 62 61 62 65 6c 48 65 6c 70 65 72 73 5b 22 65 78 74 65 6e 64 73 22 5d 28 7b 7d 2c 62 2e 73 74 72 69 6e 67 50 72 6f 70 73 2c 61 2e 73 74 72 69 6e 67 50 72 6f 70 73 29 2c 61 2e 73 65 74 50 72 6f 70 73 3d 62 61 62 65 6c 48 65 6c 70 65 72 73 5b 22 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .next();if(e.done)break;f=e.value}f=f;var i=f[0];f=f[1];h[i]=f}return{setProps:b,stringProps:g,vectorProps:h}};a.combine=function(a,b){var c;a!=null&&b!=null?(a.stringProps=babelHelpers["extends"]({},b.stringProps,a.stringProps),a.setProps=babelHelpers["e
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC16384INData Raw: 28 29 29 2e 73 65 74 44 6f 6d 61 69 6e 28 61 2e 67 65 74 44 6f 6d 61 69 6e 28 29 29 2e 73 65 74 50 6f 72 74 28 61 2e 67 65 74 50 6f 72 74 28 29 29 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 65 2e 69 73 53 75 62 64 6f 6d 61 69 6e 4f 66 44 6f 6d 61 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 67 65 74 44 6f 6d 61 69 6e 28 29 3b 72 65 74 75 72 6e 20 62 2e 69 73 44 6f 6d 61 69 6e 53 75 62 64 6f 6d 61 69 6e 4f 66 44 6f 6d 61 69 6e 28 63 2c 61 2c 74 68 69 73 2e 24 55 52 49 42 61 73 65 31 29 7d 3b 62 2e 69 73 44 6f 6d 61 69 6e 53 75 62 64 6f 6d 61 69 6e 4f 66 44 6f 6d 61 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 64 29 7b 69 66 28 63 3d 3d 3d 22 22 7c 7c 61 3d 3d 3d 22 22 29 72 65 74 75 72 6e 21 31 3b 69 66 28 61 2e 65 6e 64
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ()).setDomain(a.getDomain()).setPort(a.getPort())}return this};e.isSubdomainOfDomain=function(a){var c=this.getDomain();return b.isDomainSubdomainOfDomain(c,a,this.$URIBase1)};b.isDomainSubdomainOfDomain=function(a,c,d){if(c===""||a==="")return!1;if(a.end
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC1500INData Raw: 75 6c 65 49 64 28 29 7d 29 2c 62 2c 65 3f 4f 62 6a 65 63 74 2e 6b 65 79 73 28 63 29 2e 6a 6f 69 6e 28 22 3a 22 29 3a 22 4a 53 52 65 73 6f 75 72 63 65 3a 20 75 6e 6b 6e 6f 77 6e 20 63 61 6c 6c 65 72 22 29 7d 29 7d 3b 72 65 74 75 72 6e 20 61 7d 28 29 3b 61 2e 24 33 3d 21 30 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 4d 61 6b 65 48 61 73 74 65 54 72 61 6e 73 6c 61 74 69 6f 6e 73 4d 61 70 22 2c 5b 22 69 6e 76 61 72 69 61 6e 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 69 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: uleId()}),b,e?Object.keys(c).join(":"):"JSResource: unknown caller")})};return a}();a.$3=!0;g["default"]=a}),98);__d("MakeHasteTranslationsMap",["invariant"],(function(a,b,c,d,e,f,g,h){"use strict";var i={};function a(a){Object.assign(i,a)}function b(a){


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          120192.168.2.749876157.240.0.64436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:45 UTC889OUTGET /rsrc.php/v3icWR4/yF/l/en_GB/QuRweJ09WhwcFM497l2EmPdNTQDzvldaWYT7n1sgH1lvgzWUsT3tt8dwbNi_gkVbIeDYvatkvPhoO2laiNSVLD9dTaCZfJkUUizCAMTEtK_gX60HD9f1e4NOJ05J9hlFW4JdGXm64pRSieN_JiGR1Rg9YzAh15ylU6MiaUNNplwE91K61Rdzuzi16ygUxs8hLIFx3Mau-LZbAjemuBYSMYpkKhgxhV_-BvmtDG8-aarB77Gpavf8-EC2dnkqolr9ui1CRf3qp55HfXW__mMzi95_wmB-512pEQn4HVER6bYupQ0yi8wH.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.facebook.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC1947INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          content-md5: X0e1LGCo1xOvmV0kmPza6g==
                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 03 Oct 2025 19:29:45 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                                          permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                          origin-agent-cluster: ?1
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Debug: Yrv5KvFVOi2hVzRcAG1ilqmGzZp+2n6G3x+RQ+h/YIDSf5rhQuPNj58InxQj1SVS3nzugjpT0uz50/vvVzD5QA==
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:46 GMT
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=96, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=143, ullat=0
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1071639
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC1500INData Raw: 3b 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 41 63 63 6f 72 64 69 6f 6e 41 64 64 4f 6e 2e 72 65 61 63 74 22 2c 5b 22 69 78 22 2c 22 43 6f 6d 65 74 4c 69 73 74 43 65 6c 6c 43 6f 6e 74 65 78 74 22 2c 22 46 44 53 49 63 6f 6e 2e 72 65 61 63 74 22 2c 22 66 62 69 63 6f 6e 22 2c 22 72 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 2c 6a 3d 69 7c 7c 28 69 3d 64 28 22 72 65 61 63 74 22 29 29 2c 6b 3d 69 2e 75 73 65 43 6f 6e 74 65 78 74 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6c 6f 72 2c 65 3d 61 2e 64 69 73 61 62 6c 65 64 2c 66 3d 61 2e 69 63 6f 6e 2c 67 3d 61 2e 69 63 6f 6e 53 69 7a 65 3b 61 2e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ;/*FB_PKG_DELIM*/__d("AccordionAddOn.react",["ix","CometListCellContext","FDSIcon.react","fbicon","react"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j=i||(i=d("react")),k=i.useContext;function a(a){var b=a.color,e=a.disabled,f=a.icon,g=a.iconSize;a.
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC1500INData Raw: 64 43 6f 6d 65 74 22 2c 22 75 73 65 44 79 6e 61 6d 69 63 43 61 6c 6c 62 61 63 6b 44 41 4e 47 45 52 4f 55 53 22 2c 22 75 73 65 50 72 65 76 69 6f 75 73 22 2c 22 75 73 65 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 2c 69 2c 6a 3d 69 7c 7c 28 69 3d 64 28 22 72 65 61 63 74 22 29 29 3b 62 3d 69 3b 76 61 72 20 6b 3d 62 2e 75 73 65 43 61 6c 6c 62 61 63 6b 2c 6c 3d 62 2e 75 73 65 43 6f 6e 74 65 78 74 2c 6d 3d 62 2e 75 73 65 45 66 66 65 63 74 2c 6e 3d 62 2e 75 73 65 4d 65 6d 6f 2c 6f 3d 62 2e 75 73 65 52 65 66 2c 70 3d 62 2e 75 73 65 53 74 61 74 65 2c 71 3d 64 28 22 4c 6f 63 61 6c 65 22 29 2e 69 73 52 54 4c 28 29 2c 72 3d 7b 65 78
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: dComet","useDynamicCallbackDANGEROUS","usePrevious","useResizeObserver"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||(i=d("react"));b=i;var k=b.useCallback,l=b.useContext,m=b.useEffect,n=b.useMemo,o=b.useRef,p=b.useState,q=d("Locale").isRTL(),r={ex
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC1500INData Raw: 28 61 29 7b 69 66 28 28 61 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 61 2e 70 61 67 65 4b 65 79 29 21 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 63 28 22 46 42 4c 6f 67 67 65 72 22 29 28 22 63 6f 6d 65 74 5f 75 69 22 29 2e 6d 75 73 74 66 69 78 54 68 72 6f 77 28 22 42 61 73 65 4d 75 6c 74 69 53 74 65 70 43 6f 6e 74 61 69 6e 65 72 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 70 61 67 65 4b 65 79 2e 22 29 3b 72 65 74 75 72 6e 20 66 28 64 2c 61 21 3d 6e 75 6c 6c 3f 7b 69 6e 64 65 78 3a 61 2e 69 6e 64 65 78 7d 3a 6e 75 6c 6c 29 7d 2c 70 75 73 68 50 61 67 65 3a 61 7d 3a 7b 66 61 6c 6c 62 61 63 6b 3a 65 2c 70 75 73 68 50 61 67 65 3a 61 7d 7d 2c 5b 64 2c 65 2c 66 2c 67 5d 29 3b 72 65 74 75 72 6e 20 6a 2e 6a 73 78 28 63 28 22 42 61 73 65 4d 75 6c 74 69 50 61 67
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (a){if((a==null?void 0:a.pageKey)!=null)throw c("FBLogger")("comet_ui").mustfixThrow("BaseMultiStepContainer does not support pageKey.");return f(d,a!=null?{index:a.index}:null)},pushPage:a}:{fallback:e,pushPage:a}},[d,e,f,g]);return j.jsx(c("BaseMultiPag
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC1240INData Raw: 61 67 65 20 77 69 74 68 20 69 6e 64 65 78 20 22 2b 66 2b 22 2c 20 77 68 69 63 68 20 64 6f 65 73 20 6e 6f 74 20 20 65 78 69 73 74 2e 20 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 61 6e 20 69 6e 64 65 78 20 6c 65 73 73 20 74 68 61 6e 20 22 2b 64 2b 22 20 61 6e 64 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 6f 72 20 65 71 75 61 6c 20 74 6f 20 30 2e 22 2c 22 42 61 73 65 4d 75 6c 74 69 53 74 65 70 43 6f 6e 74 61 69 6e 65 72 22 29 3b 72 65 74 75 72 6e 7d 66 3d 28 66 3d 66 29 21 3d 6e 75 6c 6c 3f 66 3a 64 3b 69 66 28 66 3c 30 29 7b 63 28 22 72 65 63 6f 76 65 72 61 62 6c 65 56 69 6f 6c 61 74 69 6f 6e 22 29 28 22 41 74 74 65 6d 70 74 69 6e 67 20 74 6f 20 63 6c 6f 73 65 20 61 20 70 61 67 65 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 61 6e 79 6d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: age with index "+f+", which does not exist. Please provide an index less than "+d+" and greater than or equal to 0.","BaseMultiStepContainer");return}f=(f=f)!=null?f:d;if(f<0){c("recoverableViolation")("Attempting to close a page that does not exist anym
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC1500INData Raw: 61 75 74 6f 46 6f 63 75 73 51 75 65 72 79 3a 66 3d 3d 3d 30 26 26 28 21 77 7c 7c 50 3d 3d 3d 31 29 3f 64 28 22 66 6f 63 75 73 53 63 6f 70 65 51 75 65 72 69 65 73 22 29 2e 74 61 62 62 61 62 6c 65 53 63 6f 70 65 51 75 65 72 79 3a 6e 75 6c 6c 2c 63 6f 6e 74 61 69 6e 46 6f 63 75 73 51 75 65 72 79 3a 78 3f 6e 75 6c 6c 3a 64 28 22 66 6f 63 75 73 53 63 6f 70 65 51 75 65 72 69 65 73 22 29 2e 74 61 62 62 61 62 6c 65 53 63 6f 70 65 51 75 65 72 79 2c 63 68 69 6c 64 72 65 6e 3a 6a 2e 6a 73 78 28 63 28 22 48 69 64 64 65 6e 53 75 62 74 72 65 65 43 6f 6e 74 65 78 74 50 72 6f 76 69 64 65 72 2e 72 65 61 63 74 22 29 2c 7b 69 73 48 69 64 64 65 6e 3a 66 21 3d 3d 30 2c 63 68 69 6c 64 72 65 6e 3a 6a 2e 6a 73 78 28 74 2c 7b 66 61 6c 6c 62 61 63 6b 3a 79 2c 70 6f 70 50 61 67 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: autoFocusQuery:f===0&&(!w||P===1)?d("focusScopeQueries").tabbableScopeQuery:null,containFocusQuery:x?null:d("focusScopeQueries").tabbableScopeQuery,children:j.jsx(c("HiddenSubtreeContextProvider.react"),{isHidden:f!==0,children:j.jsx(t,{fallback:y,popPage
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC1500INData Raw: 64 73 22 5d 28 7b 7d 2c 61 2c 62 2e 70 61 79 6c 6f 61 64 29 3a 61 3b 63 61 73 65 22 72 65 6d 6f 76 65 43 61 6c 6c 6f 75 74 22 3a 69 66 28 61 2e 63 61 6c 6c 6f 75 74 49 44 21 3d 6e 75 6c 6c 26 26 61 2e 63 61 6c 6c 6f 75 74 49 44 3d 3d 3d 62 2e 70 61 79 6c 6f 61 64 29 7b 76 61 72 20 64 3d 61 2e 61 6e 63 68 6f 72 52 6f 6f 74 52 65 66 43 6f 6e 74 65 78 74 2c 65 3d 61 2e 61 6e 69 6d 61 74 69 6f 6e 43 6f 6e 74 65 78 74 2c 66 3d 61 2e 63 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72 50 72 6f 70 73 2c 67 3d 61 2e 73 63 72 6f 6c 6c 61 62 6c 65 41 72 65 61 43 6f 6e 74 65 78 74 3b 72 65 74 75 72 6e 7b 61 6e 63 68 6f 72 52 6f 6f 74 52 65 66 43 6f 6e 74 65 78 74 3a 64 2c 61 6e 69 6d 61 74 69 6f 6e 43 6f 6e 74 65 78 74 3a 65 2c 63 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ds"]({},a,b.payload):a;case"removeCallout":if(a.calloutID!=null&&a.calloutID===b.payload){var d=a.anchorRootRefContext,e=a.animationContext,f=a.contextualLayerProps,g=a.scrollableAreaContext;return{anchorRootRefContext:d,animationContext:e,contextualLayer
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC1500INData Raw: 3b 76 61 72 20 68 2c 69 2c 6a 3d 69 7c 7c 64 28 22 72 65 61 63 74 22 29 2c 6b 3d 31 32 2c 6c 3d 7b 61 6e 69 6d 61 74 69 6f 6e 3a 7b 61 6e 69 6d 61 74 69 6f 6e 44 75 72 61 74 69 6f 6e 3a 22 78 37 74 36 75 62 6f 22 2c 61 6e 69 6d 61 74 69 6f 6e 49 74 65 72 61 74 69 6f 6e 43 6f 75 6e 74 3a 22 78 31 76 37 77 69 7a 70 22 2c 61 6e 69 6d 61 74 69 6f 6e 54 69 6d 69 6e 67 46 75 6e 63 74 69 6f 6e 3a 22 78 31 65 73 77 37 38 32 22 2c 24 24 63 73 73 3a 21 30 7d 2c 61 6e 69 6d 61 74 69 6f 6e 44 65 6c 61 79 3a 7b 61 6e 69 6d 61 74 69 6f 6e 44 65 6c 61 79 3a 22 78 31 72 75 34 32 74 6d 22 2c 24 24 63 73 73 3a 21 30 7d 2c 70 75 6c 73 65 3a 7b 61 6c 69 67 6e 49 74 65 6d 73 3a 22 78 36 73 30 64 6e 34 22 2c 64 69 73 70 6c 61 79 3a 22 78 33 6e 66 76 70 32 22 2c 68 65 69 67 68
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ;var h,i,j=i||d("react"),k=12,l={animation:{animationDuration:"x7t6ubo",animationIterationCount:"x1v7wizp",animationTimingFunction:"x1esw782",$$css:!0},animationDelay:{animationDelay:"x1ru42tm",$$css:!0},pulse:{alignItems:"x6s0dn4",display:"x3nfvp2",heigh
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC1500INData Raw: 3d 65 29 21 3d 6e 75 6c 6c 3f 62 3a 22 22 29 2b 22 5f 22 2b 28 67 3d 3d 6e 75 6c 6c 3f 22 22 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 67 29 2e 74 6f 53 74 72 69 6e 67 28 29 29 29 5d 7d 29 7d 61 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 61 2e 6e 61 6d 65 2b 22 20 5b 66 72 6f 6d 20 22 2b 66 2e 69 64 2b 22 5d 22 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 76 61 72 20 62 3d 61 2e 64 65 6c 61 79 3b 62 3d 62 3d 3d 3d 76 6f 69 64 20 30 3f 21 31 3a 62 3b 61 3d 61 2e 72 61 64 69 69 3b 72 65 74 75 72 6e 20 6a 2e 6a 73 78 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 68 7c 7c 28 68 3d 63 28 22 73 74 79 6c 65 78 22 29 29 29 28 6c 2e 61 6e 69 6d 61 74 69 6f 6e 2c 62 26 26 6c 2e 61 6e 69 6d 61 74 69 6f 6e 44 65 6c 61 79 2c 6c 2e 70 75 6c 73 65 43 6f 6e 74 61 69
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: =e)!=null?b:"")+"_"+(g==null?"":Object.keys(g).toString()))]})}a.displayName=a.name+" [from "+f.id+"]";function m(a){var b=a.delay;b=b===void 0?!1:b;a=a.radii;return j.jsx("div",{className:(h||(h=c("stylex")))(l.animation,b&&l.animationDelay,l.pulseContai
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC910INData Raw: 69 6e 73 41 64 64 6f 6e 43 6f 6e 74 65 78 74 50 72 6f 76 69 64 65 72 2e 72 65 61 63 74 22 2c 5b 22 42 61 73 65 56 69 65 77 70 6f 72 74 4d 61 72 67 69 6e 73 43 6f 6e 74 65 78 74 22 2c 22 72 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 2c 69 3d 68 7c 7c 28 68 3d 64 28 22 72 65 61 63 74 22 29 29 3b 62 3d 68 3b 76 61 72 20 6a 3d 62 2e 75 73 65 43 6f 6e 74 65 78 74 2c 6b 3d 62 2e 75 73 65 4d 65 6d 6f 2c 6c 3d 7b 62 6f 74 74 6f 6d 3a 30 2c 6c 65 66 74 3a 30 2c 72 69 67 68 74 3a 30 2c 74 6f 70 3a 30 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 3d 3d 76 6f 69 64 20 30 26 26 28 61 3d 6c 29 3b 62 3d 3d 3d 76 6f 69 64 20 30 26 26 28 62 3d 6c 29 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: insAddonContextProvider.react",["BaseViewportMarginsContext","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));b=h;var j=b.useContext,k=b.useMemo,l={bottom:0,left:0,right:0,top:0},m=function(a,b){a===void 0&&(a=l);b===void 0&&(b=l);
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC1500INData Raw: 6c 22 29 2e 63 72 65 61 74 65 28 22 62 72 6f 77 73 65 72 5f 70 65 72 6d 69 73 73 69 6f 6e 5f 70 6f 6c 69 63 79 5f 63 6c 69 65 6e 74 5f 66 65 61 74 75 72 65 5f 61 63 63 65 73 73 22 2c 61 29 3b 65 3d 62 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 65 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 42 72 6f 77 73 65 72 46 65 61 74 75 72 65 49 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 22 2c 5b 22 42 72 6f 77 73 65 72 50 65 72 6d 69 73 73 69 6f 6e 50 6f 6c 69 63 79 43 6c 69 65 6e 74 46 65 61 74 75 72 65 41 63 63 65 73 73 46 61 6c 63 6f 45 76 65 6e 74 22 2c 22 6b 69 6c 6c 73 77 69 74 63 68 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 2c 62 29 7b 69 66 28 63 28
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: l").create("browser_permission_policy_client_feature_access",a);e=b;g["default"]=e}),98);__d("BrowserFeatureInstrumentation",["BrowserPermissionPolicyClientFeatureAccessFalcoEvent","killswitch"],(function(a,b,c,d,e,f,g){"use strict";function a(a,b){if(c(


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          121192.168.2.749879157.240.0.64436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:45 UTC592OUTGET /rsrc.php/v3isGH4/y_/l/en_GB/QglGZPQuawM.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.facebook.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC1945INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          content-md5: dCQAtgzClOOHPSM1+BylOg==
                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 03 Oct 2025 02:58:08 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                                          permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                          origin-agent-cluster: ?1
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Debug: kPYkNd0ZJhVVDX0MGsHGiYYhxg2ozsZKYcGUd2vA/1WO9INSa/c52cKxM7nG4IaP4gdrk1XLUdVzlVI5qa7YIA==
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:45 GMT
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=96, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=7, ullat=-1
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 996370
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC1INData Raw: 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ;
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC15859INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 41 63 74 69 76 65 46 6f 63 75 73 52 65 67 69 6f 6e 55 74 69 6c 73 43 6f 6e 74 65 78 74 22 2c 5b 22 72 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3b 61 3d 68 7c 7c 64 28 22 72 65 61 63 74 22 29 3b 62 3d 61 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 6e 75 6c 6c 29 3b 63 3d 62 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 63 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 41 63 74 6f 72 55 52 49 43 6f 6e 66 69 67 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 61 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 50 41 52 41 4d 45 54 45 52 5f 41 43 54 4f 52 3a 22
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /*FB_PKG_DELIM*/__d("ActiveFocusRegionUtilsContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);c=b;g["default"]=c}),98);__d("ActorURIConfig",[],(function(a,b,c,d,e,f){a=Object.freeze({PARAMETER_ACTOR:"
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC16384INData Raw: 6e 74 2e 72 65 61 63 74 22 2c 22 52 65 61 63 74 48 6f 76 65 72 45 76 65 6e 74 2e 72 65 61 63 74 22 2c 22 52 65 61 63 74 50 72 65 73 73 45 76 65 6e 74 2e 72 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 2c 62 29 7b 76 61 72 20 63 3d 62 2e 64 69 73 61 62 6c 65 64 2c 65 3d 62 2e 6f 6e 42 6c 75 72 2c 66 3d 62 2e 6f 6e 43 6f 6e 74 65 78 74 4d 65 6e 75 2c 67 3d 62 2e 6f 6e 46 6f 63 75 73 2c 68 3d 62 2e 6f 6e 46 6f 63 75 73 43 68 61 6e 67 65 2c 69 3d 62 2e 6f 6e 46 6f 63 75 73 56 69 73 69 62 6c 65 43 68 61 6e 67 65 2c 6a 3d 62 2e 6f 6e 48 6f 76 65 72 43 68 61 6e 67 65 2c 6b 3d 62 2e 6f 6e 48 6f 76 65 72 45 6e 64 2c 6c 3d 62 2e 6f 6e 48 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: nt.react","ReactHoverEvent.react","ReactPressEvent.react"],(function(a,b,c,d,e,f,g){"use strict";function a(a,b){var c=b.disabled,e=b.onBlur,f=b.onContextMenu,g=b.onFocus,h=b.onFocusChange,i=b.onFocusVisibleChange,j=b.onHoverChange,k=b.onHoverEnd,l=b.onHo
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC16384INData Raw: 6e 2d 73 77 61 70 2d 73 68 75 66 66 6c 65 2d 69 6e 22 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 31 34 2c 20 31 2c 20 30 2e 33 34 2c 20 31 29 22 2c 22 66 64 73 2d 61 6e 69 6d 61 74 69 6f 6e 2d 73 77 61 70 2d 73 68 75 66 66 6c 65 2d 6f 75 74 22 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 35 2c 20 30 2e 31 2c 20 30 2e 32 2c 20 31 29 22 2c 22 66 64 73 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6d 6f 76 65 2d 69 6e 22 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 31 37 2c 20 30 2e 31 37 2c 20 30 2c 20 31 29 22 2c 22 66 64 73 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6d 6f 76 65 2d 6f 75 74 22 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 31 37 2c 20 30 2e 31 37 2c 20 30 2c 20 31 29 22 2c 22 66 64 73 2d 61 6e 69 6d 61 74 69 6f 6e 2d 65 78 70 61 6e 64
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: n-swap-shuffle-in":"cubic-bezier(0.14, 1, 0.34, 1)","fds-animation-swap-shuffle-out":"cubic-bezier(0.45, 0.1, 0.2, 1)","fds-animation-move-in":"cubic-bezier(0.17, 0.17, 0, 1)","fds-animation-move-out":"cubic-bezier(0.17, 0.17, 0, 1)","fds-animation-expand
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC16384INData Raw: 76 61 72 28 2d 2d 77 61 72 6e 69 6e 67 2d 73 29 2c 20 76 61 72 28 2d 2d 77 61 72 6e 69 6e 67 2d 6c 29 2c 20 30 2e 30 35 29 22 2c 22 69 6e 70 75 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 65 72 72 6f 72 2d 61 63 74 69 76 65 22 3a 22 68 73 6c 61 28 76 61 72 28 2d 2d 6e 65 67 61 74 69 76 65 2d 68 29 2c 20 76 61 72 28 2d 2d 6e 65 67 61 74 69 76 65 2d 73 29 2c 20 76 61 72 28 2d 2d 6e 65 67 61 74 69 76 65 2d 6c 29 2c 20 30 2e 30 35 29 22 2c 22 69 6e 70 75 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 73 61 62 6c 65 64 22 3a 22 23 46 30 46 32 46 35 22 2c 22 69 6e 70 75 74 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 22 3a 22 23 43 45 44 30 44 34 22 2c 22 69 6e 70 75 74 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 68 6f 76 65 72 22 3a 22 76 61 72 28 2d 2d 70 6c 61 63 65 68 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: var(--warning-s), var(--warning-l), 0.05)","input-background-error-active":"hsla(var(--negative-h), var(--negative-s), var(--negative-l), 0.05)","input-background-disabled":"#F0F2F5","input-border-color":"#CED0D4","input-border-color-hover":"var(--placeho
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC1500INData Raw: 61 29 7b 74 68 72 6f 77 20 6a 28 22 63 6f 6c 6f 72 22 29 7d 2c 75 72 6c 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 72 6f 77 20 6a 28 22 75 72 6c 22 29 7d 2c 69 6d 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 72 6f 77 20 6a 28 22 69 6d 61 67 65 22 29 7d 2c 69 6e 74 65 67 65 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 72 6f 77 20 6a 28 22 69 6e 74 65 67 65 72 22 29 7d 2c 6c 65 6e 67 74 68 50 65 72 63 65 6e 74 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 72 6f 77 20 6a 28 22 6c 65 6e 67 74 68 50 65 72 63 65 6e 74 61 67 65 22 29 7d 2c 6c 65 6e 67 74 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 72 6f 77 20 6a 28 22 6c 65 6e 67 74 68 22 29 7d 2c 70 65 72 63 65 6e 74 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 72 6f 77 20 6a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: a){throw j("color")},url:function(a){throw j("url")},image:function(a){throw j("image")},integer:function(a){throw j("integer")},lengthPercentage:function(a){throw j("lengthPercentage")},length:function(a){throw j("length")},percentage:function(a){throw j
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC14884INData Raw: 41 72 72 61 79 28 63 29 29 7b 66 6f 72 28 76 61 72 20 64 3d 63 2e 6c 65 6e 67 74 68 2d 31 3b 64 3e 3d 30 3b 64 2d 2d 29 61 2e 70 75 73 68 28 63 5b 64 5d 29 3b 63 6f 6e 74 69 6e 75 65 7d 64 3d 63 3b 69 66 28 64 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 64 3d 3d 3d 22 6f 62 6a 65 63 74 22 29 66 6f 72 28 63 20 69 6e 20 64 29 7b 76 61 72 20 65 3d 64 5b 63 5d 3b 69 66 28 74 79 70 65 6f 66 20 65 3d 3d 3d 22 73 74 72 69 6e 67 22 29 62 5b 63 5d 3d 65 3b 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 65 3d 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 76 61 72 20 66 3b 62 5b 63 5d 3d 28 66 3d 62 5b 63 5d 29 21 3d 6e 75 6c 6c 3f 66 3a 7b 7d 3b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 62 5b 63 5d 2c 65 29 7d 7d 7d 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 61 28
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Array(c)){for(var d=c.length-1;d>=0;d--)a.push(c[d]);continue}d=c;if(d!=null&&typeof d==="object")for(c in d){var e=d[c];if(typeof e==="string")b[c]=e;else if(typeof e==="object"){var f;b[c]=(f=b[c])!=null?f:{};Object.assign(b[c],e)}}}return b}function a(
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC16384INData Raw: 20 30 3a 55 2e 68 6f 76 65 72 65 64 29 3d 3d 3d 21 30 2c 70 72 65 73 73 65 64 3a 74 7c 7c 28 55 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 55 2e 70 72 65 73 73 65 64 29 3d 3d 3d 21 30 7d 3b 69 3d 74 79 70 65 6f 66 20 43 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 43 28 66 29 3a 43 3b 54 3d 74 79 70 65 6f 66 20 44 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 44 28 66 29 3a 44 3b 70 3d 74 79 70 65 6f 66 20 53 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 28 66 29 3a 53 3b 74 3d 74 79 70 65 6f 66 20 56 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 56 28 66 29 3a 56 3b 64 28 22 50 72 65 73 73 61 62 69 6c 69 74 79 22 29 2e 75 73 65 50 72 65 73 73 61 62 69 6c 69 74 79 28 62 2c 7b 64 69 73 61 62 6c 65 64 3a 46 2c 6f 6e 42 6c 75 72 3a 4b 2c 6f 6e 43 6f 6e 74 65 78 74 4d 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0:U.hovered)===!0,pressed:t||(U==null?void 0:U.pressed)===!0};i=typeof C==="function"?C(f):C;T=typeof D==="function"?D(f):D;p=typeof S==="function"?S(f):S;t=typeof V==="function"?V(f):V;d("Pressability").usePressability(b,{disabled:F,onBlur:K,onContextMe
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC16384INData Raw: 63 74 22 3b 76 61 72 20 68 3b 61 3d 68 7c 7c 64 28 22 72 65 61 63 74 22 29 3b 62 3d 61 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 7b 62 6f 74 74 6f 6d 3a 30 2c 6c 65 66 74 3a 30 2c 72 69 67 68 74 3a 30 2c 74 6f 70 3a 30 7d 29 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 43 6f 6d 65 74 54 65 78 74 54 79 70 6f 67 72 61 70 68 79 22 2c 5b 22 55 73 65 72 41 67 65 6e 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 61 70 70 6c 65 3a 7b 4d 6f 7a 4f 73 78 46 6f 6e 74 53 6d 6f 6f 74 68 69 6e 67 3a 22 78 6c 68 33 39 38 30 22 2c 57 65 62 6b 69 74 46 6f 6e 74 53 6d 6f 6f 74 68 69 6e 67 3a 22 78 76 6d 61 68 65 6c 22 2c 66 6f 6e 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ct";var h;a=h||d("react");b=a.createContext({bottom:0,left:0,right:0,top:0});g["default"]=b}),98);__d("CometTextTypography",["UserAgent"],(function(a,b,c,d,e,f,g){"use strict";var h={apple:{MozOsxFontSmoothing:"xlh3980",WebkitFontSmoothing:"xvmahel",font
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC14884INData Raw: 6d 3a 7b 6c 61 73 74 46 6f 63 75 73 65 64 3a 67 7d 3b 68 3d 3d 3d 61 26 26 28 44 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 44 2e 73 65 74 41 63 74 69 76 65 46 6f 63 75 73 52 65 67 69 6f 6e 28 69 29 29 3b 69 66 28 28 28 67 3d 6a 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 67 2e 6c 61 73 74 46 6f 63 75 73 65 64 29 26 26 28 28 68 3d 61 2e 73 63 6f 70 65 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 68 2e 63 6f 6e 74 61 69 6e 73 4e 6f 64 65 28 28 67 3d 6a 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 67 2e 6c 61 73 74 46 6f 63 75 73 65 64 29 29 26 26 28 28 61 3d 6a 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 28 68 3d 61 2e 72 65 73 74 6f 72 61 74 69 6f 6e 46 6f 63 75 73 52 65 67 69 6f 6e 49 74 65 6d 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 68 2e 6c 61 73
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: m:{lastFocused:g};h===a&&(D==null?void 0:D.setActiveFocusRegion(i));if(((g=j)==null?void 0:g.lastFocused)&&((h=a.scope)==null?void 0:h.containsNode((g=j)==null?void 0:g.lastFocused))&&((a=j)==null?void 0:(h=a.restorationFocusRegionItem)==null?void 0:h.las


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          122192.168.2.749877157.240.0.64436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:45 UTC592OUTGET /rsrc.php/v3ikvm4/yB/l/en_GB/bE3GUXvOvSj.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.facebook.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC1945INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          content-md5: p/kbuVrIe0a4hOv+h4goEQ==
                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 02 Oct 2025 21:17:26 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                                          permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                          origin-agent-cluster: ?1
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Debug: W9FMCwLT3uiJbwuzvIVUNRV5S6KCw/MjH9+9G2CJQtS9CbWcPMg3Lv1wwnL1AA4SqBy0p3LhvyMf2J9YeyI9ZQ==
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:45 GMT
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=96, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=4, ullat=-1
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 386808
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC1INData Raw: 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ;
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC15860INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 24 49 6e 74 65 72 6e 61 6c 45 6e 75 6d 55 74 69 6c 73 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 67 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 3d 3d 6e 75 6c 6c 7c 7c 21 67 2e 63 61 6c 6c 28 61 2c 62 29 3f 6e 75 6c 6c 3a 61 5b 62 5d 7d 7d 76 61 72 20 68 3d 74 79 70 65 6f 66 20 57 65 61 6b 4d 61 70 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 57 65 61 6b 4d 61 70 28 29 3a 6e 65 77 20 4d 61 70 28 29 3b 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /*FB_PKG_DELIM*/__d("$InternalEnumUtils",[],(function(a,b,c,d,e,f){"use strict";var g=Object.prototype.hasOwnProperty;function a(a){return function(b){return b==null||!g.call(a,b)?null:a[b]}}var h=typeof WeakMap==="function"?new WeakMap():new Map();func
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC16384INData Raw: 66 72 6f 6d 20 22 2b 66 2e 69 64 2b 22 5d 22 3b 66 75 6e 63 74 69 6f 6e 20 73 28 61 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72 52 65 66 3b 6d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 62 2e 63 75 72 72 65 6e 74 3b 61 26 26 61 2e 72 65 70 6f 73 69 74 69 6f 6e 28 7b 61 75 74 6f 66 6c 69 70 3a 21 30 7d 29 7d 2c 5b 62 5d 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 73 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 73 2e 6e 61 6d 65 2b 22 20 5b 66 72 6f 6d 20 22 2b 66 2e 69 64 2b 22 5d 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 61 2e 61 6c 6c 6f 77 4e 61 74 69 76 65 50 6f 69 6e 74 65 72 45 76 65 6e 74 73 4f 6e 50 72 65 76 69 6f 75 73 4c 61 79 65 72 3b 76 61 72 20 62 3d 61 2e 63 68 69 6c 64 72 65 6e 2c 65 3d 61 2e 64 6f 4e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: from "+f.id+"]";function s(a){var b=a.contextualLayerRef;m(function(){var a=b.current;a&&a.reposition({autoflip:!0})},[b]);return null}s.displayName=s.name+" [from "+f.id+"]";function a(a){a.allowNativePointerEventsOnPreviousLayer;var b=a.children,e=a.doN
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC16384INData Raw: 68 3b 76 61 72 20 6a 3d 62 2e 75 73 65 43 61 6c 6c 62 61 63 6b 2c 6b 3d 62 2e 75 73 65 4d 65 6d 6f 2c 6c 3d 62 2e 75 73 65 52 65 66 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 76 61 72 20 62 3d 61 2e 64 6f 4e 6f 74 43 6c 6f 73 65 4f 6e 4f 75 74 73 69 64 65 43 6c 69 63 6b 2c 65 3d 61 2e 65 6e 74 72 79 50 6f 69 6e 74 50 61 72 61 6d 73 2c 66 3d 61 2e 66 61 6c 6c 62 61 63 6b 2c 67 3d 61 2e 6f 6e 56 69 73 69 62 69 6c 69 74 79 43 68 61 6e 67 65 2c 68 3d 61 2e 6f 74 68 65 72 50 72 6f 70 73 2c 6d 3d 61 2e 70 6f 70 6f 76 65 72 45 6e 74 72 79 50 6f 69 6e 74 2c 6e 3d 61 2e 70 72 65 6c 6f 61 64 54 72 69 67 67 65 72 2c 6f 3d 61 2e 72 65 66 6c 6f 77 54 6f 50 6f 73 69 74 69 6f 6e 2c 70 3d 61 2e 74 72 61 63 65 50 6f 6c 69 63 79 3b 61 3d 62 61 62 65 6c 48 65 6c 70 65 72
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: h;var j=b.useCallback,k=b.useMemo,l=b.useRef;function a(a){var b=a.doNotCloseOnOutsideClick,e=a.entryPointParams,f=a.fallback,g=a.onVisibilityChange,h=a.otherProps,m=a.popoverEntryPoint,n=a.preloadTrigger,o=a.reflowToPosition,p=a.tracePolicy;a=babelHelper
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC16384INData Raw: 78 67 70 69 22 2c 24 24 63 73 73 3a 21 30 7d 2c 73 77 69 74 63 68 53 6d 61 6c 6c 3a 7b 62 6f 72 64 65 72 54 6f 70 53 74 61 72 74 52 61 64 69 75 73 3a 22 78 79 69 31 39 78 79 22 2c 62 6f 72 64 65 72 54 6f 70 45 6e 64 52 61 64 69 75 73 3a 22 78 31 63 63 72 62 30 37 22 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 45 6e 64 52 61 64 69 75 73 3a 22 78 74 66 33 6e 62 35 22 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 53 74 61 72 74 52 61 64 69 75 73 3a 22 78 31 70 63 35 33 6a 61 22 2c 68 65 69 67 68 74 3a 22 78 78 6b 30 7a 31 31 22 2c 77 69 64 74 68 3a 22 78 31 38 37 6e 68 73 66 22 2c 24 24 63 73 73 3a 21 30 7d 7d 3b 62 3d 69 2e 66 6f 72 77 61 72 64 52 65 66 28 61 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 2c 62 29 7b 76 61 72 20 64 2c 65 3d 61 2e 64 69 73 61 62 6c 65 64 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: xgpi",$$css:!0},switchSmall:{borderTopStartRadius:"xyi19xy",borderTopEndRadius:"x1ccrb07",borderBottomEndRadius:"xtf3nb5",borderBottomStartRadius:"x1pc53ja",height:"xxk0z11",width:"x187nhsf",$$css:!0}};b=i.forwardRef(a);function a(a,b){var d,e=a.disabled;
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC1500INData Raw: 22 77 72 69 74 65 20 61 20 6d 65 73 73 61 67 65 20 74 6f 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 68 61 74 22 29 2c 74 72 69 67 67 65 72 46 72 6f 6d 49 6e 70 75 74 73 3a 21 30 7d 7d 7d 7d 29 29 3b 62 3d 61 3b 61 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 29 2c 32 32 36 29 3b 0a 5f 5f 64 28 22 43 6f 6d 65 74 44 65 6e 73 69 74 79 4d 6f 64 65 43 6f 6e 74 65 78 74 22 2c 5b 22 72 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3b 61 3d 68 7c 7c 64 28 22 72 65 61 63 74 22 29 3b 62 3d 21 31 3b 63 3d 61 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 5b 62 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 5d 29 3b 65 3d 63 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 65 7d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: "write a message to the current chat"),triggerFromInputs:!0}}}}));b=a;a;g["default"]=b}),226);__d("CometDensityModeContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=!1;c=a.createContext([b,function(){}]);e=c;g["default"]=e}
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC14884INData Raw: 65 3a 7b 24 24 63 73 73 3a 21 30 7d 2c 73 74 61 72 74 3a 7b 62 6f 72 64 65 72 54 6f 70 53 74 61 72 74 52 61 64 69 75 73 3a 22 78 31 36 38 6e 6d 65 69 22 2c 24 24 63 73 73 3a 21 30 7d 2c 73 74 72 65 74 63 68 3a 7b 24 24 63 73 73 3a 21 30 7d 7d 2c 6f 3d 7b 65 6e 64 3a 7b 62 6f 72 64 65 72 42 6f 74 74 6f 6d 45 6e 64 52 61 64 69 75 73 3a 22 78 35 70 66 39 6a 72 22 2c 24 24 63 73 73 3a 21 30 7d 2c 6d 69 64 64 6c 65 3a 7b 24 24 63 73 73 3a 21 30 7d 2c 73 74 61 72 74 3a 7b 62 6f 72 64 65 72 54 6f 70 45 6e 64 52 61 64 69 75 73 3a 22 78 31 33 6c 67 78 70 32 22 2c 24 24 63 73 73 3a 21 30 7d 2c 73 74 72 65 74 63 68 3a 7b 24 24 63 73 73 3a 21 30 7d 7d 2c 70 3d 7b 65 6e 64 3a 7b 62 6f 72 64 65 72 42 6f 74 74 6f 6d 53 74 61 72 74 52 61 64 69 75 73 3a 22 78 6f 37 31 76
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: e:{$$css:!0},start:{borderTopStartRadius:"x168nmei",$$css:!0},stretch:{$$css:!0}},o={end:{borderBottomEndRadius:"x5pf9jr",$$css:!0},middle:{$$css:!0},start:{borderTopEndRadius:"x13lgxp2",$$css:!0},stretch:{$$css:!0}},p={end:{borderBottomStartRadius:"xo71v
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 76 61 72 20 61 3d 63 28 22 75 73 65 43 75 72 72 65 6e 74 52 6f 75 74 65 22 29 28 29 3b 69 66 28 61 21 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 2e 70 61 72 61 6d 73 3b 65 6c 73 65 7b 72 65 74 75 72 6e 28 61 3d 64 28 22 43 6f 6d 65 74 52 6f 75 74 65 55 52 4c 22 29 2e 67 65 74 57 69 6e 64 6f 77 55 52 4c 50 61 72 61 6d 73 28 29 29 21 3d 6e 75 6c 6c 3f 61 3a 7b 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 72 65 74 75 72 6e 20 61 28 68 28 29 29 7d 67 2e 75 73 65 52 6f 75 74 65 50 61 72 61 6d 73 3d 68 3b 67 2e 75 73 65 43 6f 6d 65 74 52 65 66 69 6e 65 64 52 6f 75 74 65 50 61 72 61 6d 73 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 43 6f 6d 65 74 52 6f 75 74 65 50 61 73 73 74 68 72 6f 75 67 68 50 72 6f 70 73 43 6f 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: function h(){var a=c("useCurrentRoute")();if(a!=null)return a.params;else{return(a=d("CometRouteURL").getWindowURLParams())!=null?a:{}}}function a(a){return a(h())}g.useRouteParams=h;g.useCometRefinedRouteParams=a}),98);__d("CometRoutePassthroughPropsCon
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC16384INData Raw: 52 54 5f 4c 4f 41 44 5f 41 50 50 5f 4a 53 3a 36 37 31 2c 43 4f 4c 44 5f 53 54 41 52 54 5f 51 55 45 52 59 5f 53 45 4e 44 3a 36 37 32 2c 43 4f 4c 44 5f 53 54 41 52 54 5f 41 50 50 5f 53 48 45 4c 4c 5f 43 4f 4d 50 4f 4e 45 4e 54 5f 44 49 44 5f 4d 4f 55 4e 54 3a 36 37 33 2c 56 49 44 45 4f 5f 52 45 43 4f 52 44 49 4e 47 5f 53 54 41 52 54 5f 43 41 4c 4c 45 44 3a 36 37 34 2c 56 49 44 45 4f 5f 52 45 43 4f 52 44 49 4e 47 5f 53 54 4f 50 5f 43 41 4c 4c 45 44 3a 36 37 35 2c 57 49 4b 54 4f 52 4b 5f 54 45 53 54 3a 36 37 36 2c 57 49 4b 54 4f 52 4b 5f 54 45 53 54 5f 54 57 4f 3a 36 37 37 2c 4f 4e 5f 56 49 44 45 4f 5f 52 45 43 4f 52 44 49 4e 47 5f 46 49 4e 49 53 48 45 44 3a 36 37 38 2c 4d 45 41 53 55 52 45 5f 49 4d 41 47 45 3a 36 37 39 2c 50 44 50 5f 52 45 4e 44 45 52 5f 4c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: RT_LOAD_APP_JS:671,COLD_START_QUERY_SEND:672,COLD_START_APP_SHELL_COMPONENT_DID_MOUNT:673,VIDEO_RECORDING_START_CALLED:674,VIDEO_RECORDING_STOP_CALLED:675,WIKTORK_TEST:676,WIKTORK_TEST_TWO:677,ON_VIDEO_RECORDING_FINISHED:678,MEASURE_IMAGE:679,PDP_RENDER_L
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC14884INData Raw: 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 49 6e 74 65 72 61 63 74 69 6f 6e 54 72 61 63 69 6e 67 4c 6f 6f 6d 50 72 6f 76 69 64 65 72 22 2c 5b 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 74 72 61 63 69 6e 67 2d 6d 65 74 72 69 63 73 22 2c 22 73 61 6e 69 74 69 7a 65 55 52 49 53 74 72 69 6e 67 46 6f 72 4c 6f 6f 6d 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 68 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 73 75 62 73 74 72 28 30 2c 37 29 3d 3d 3d 22 68 74 74 70 3a 2f 2f 22 7c 7c 61 2e 73 75 62 73 74 72 28 30 2c 38 29 3d 3d 3d 22 68 74 74 70 73 3a 2f 2f 22 3f 21 30 3a 21 31 7d 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 61 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ),98);__d("InteractionTracingLoomProvider",["interaction-tracing-metrics","sanitizeURIStringForLoom"],(function(a,b,c,d,e,f,g){"use strict";function h(a){return a.substr(0,7)==="http://"||a.substr(0,8)==="https://"?!0:!1}var i=function(){var b=a.prototyp


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          123192.168.2.749875157.240.0.64436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:45 UTC592OUTGET /rsrc.php/v3idBq4/yi/l/en_GB/0X_J5B3bWpY.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.facebook.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC1944INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          content-md5: +3mnAB9TbDBrwqNTZ33pWw==
                                                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 20 Sep 2025 10:51:01 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                                          permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                          origin-agent-cluster: ?1
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Debug: qA9pjnygNoLwgm2/3uZvirWk2w+YSndMSMBRzD7wz18xMDWvUjYyq9UNb5EJWwvHaGqwnBJUPFMSuQSTdxdeyg==
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:45 GMT
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 61947
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC1INData Raw: 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ;
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC15860INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 42 61 73 65 43 61 6c 6c 6f 75 74 49 6d 70 6c 2e 72 65 61 63 74 22 2c 5b 22 42 61 73 65 43 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72 2e 72 65 61 63 74 22 2c 22 42 61 73 65 43 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72 41 6e 63 68 6f 72 52 6f 6f 74 43 6f 6e 74 65 78 74 22 2c 22 4c 61 79 6f 75 74 41 6e 69 6d 61 74 69 6f 6e 42 6f 75 6e 64 61 72 79 43 6f 6e 74 65 78 74 22 2c 22 72 65 61 63 74 22 2c 22 75 73 65 43 6f 6d 65 74 44 69 73 70 6c 61 79 54 69 6d 69 6e 67 54 72 61 63 6b 65 72 46 6f 72 49 6e 74 65 72 61 63 74 69 6f 6e 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 2c 69 3d 68 7c 7c 28 68 3d 64 28
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /*FB_PKG_DELIM*/__d("BaseCalloutImpl.react",["BaseContextualLayer.react","BaseContextualLayerAnchorRootContext","LayoutAnimationBoundaryContext","react","useCometDisplayTimingTrackerForInteraction"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d(
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC16384INData Raw: 45 52 4e 41 4c 28 75 29 3b 76 61 72 20 76 3d 6b 28 30 29 2c 77 3d 63 28 22 75 73 65 43 72 65 61 74 65 56 69 64 65 6f 50 6c 61 79 65 72 50 61 73 73 69 76 65 56 69 65 77 61 62 69 6c 69 74 79 49 6e 66 6f 22 29 28 29 2c 78 3d 77 2e 73 65 74 56 69 64 65 6f 50 6c 61 79 65 72 50 61 73 73 69 76 65 56 69 65 77 61 62 69 6c 69 74 79 49 6e 66 6f 3b 77 3d 77 2e 76 69 64 65 6f 50 6c 61 79 65 72 50 61 73 73 69 76 65 56 69 65 77 61 62 69 6c 69 74 79 49 6e 66 6f 3b 76 61 72 20 79 3d 6f 28 61 2e 73 75 62 4f 72 69 67 69 6e 2c 61 2e 62 79 70 61 73 73 55 73 65 43 6f 6d 65 74 53 69 7a 65 45 72 72 6f 72 29 2c 7a 3d 79 5b 30 5d 3b 79 3d 79 5b 31 5d 3b 76 61 72 20 41 3d 6a 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 78 28 61 29 7d 2c 5b 78 5d 29 3b 6c 3d 64 28 22 43 6f 72 65 56 69 64
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ERNAL(u);var v=k(0),w=c("useCreateVideoPlayerPassiveViewabilityInfo")(),x=w.setVideoPlayerPassiveViewabilityInfo;w=w.videoPlayerPassiveViewabilityInfo;var y=o(a.subOrigin,a.bypassUseCometSizeError),z=y[0];y=y[1];var A=j(function(a){x(a)},[x]);l=d("CoreVid
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC16384INData Raw: 30 62 36 61 71 71 22 2c 70 61 64 64 69 6e 67 53 74 61 72 74 3a 22 78 31 36 68 6a 34 30 6c 22 2c 70 61 64 64 69 6e 67 4c 65 66 74 3a 6e 75 6c 6c 2c 70 61 64 64 69 6e 67 52 69 67 68 74 3a 6e 75 6c 6c 2c 70 61 64 64 69 6e 67 45 6e 64 3a 22 78 73 79 6f 37 7a 76 22 2c 24 24 63 73 73 3a 21 30 7d 7d 2c 6f 3d 7b 61 63 63 65 6e 74 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 78 64 6b 39 77 72 79 22 2c 24 24 63 73 73 3a 21 30 7d 2c 22 64 65 66 61 75 6c 74 22 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 78 39 62 62 6d 65 74 22 2c 24 24 63 73 73 3a 21 30 7d 7d 2c 70 3d 7b 61 62 6f 76 65 3a 7b 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 3a 22 78 31 32 6e 61 67 63 22 2c 24 24 63 73 73 3a 21 30 7d 2c 62 65 6c 6f 77 3a 7b 6d 61 72 67 69 6e 54 6f 70 3a 22
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0b6aqq",paddingStart:"x16hj40l",paddingLeft:null,paddingRight:null,paddingEnd:"xsyo7zv",$$css:!0}},o={accent:{backgroundColor:"xdk9wry",$$css:!0},"default":{backgroundColor:"x9bbmet",$$css:!0}},p={above:{marginBottom:"x12nagc",$$css:!0},below:{marginTop:"
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC13318INData Raw: 6f 72 74 61 62 6c 65 50 6c 61 63 65 49 44 21 3d 3d 28 76 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 76 2e 70 6f 72 74 61 62 6c 65 50 6c 61 63 65 49 44 29 26 26 28 79 3d 68 28 79 2c 61 2e 70 6f 72 74 61 62 6c 65 50 6c 61 63 65 49 44 29 29 7d 29 7d 79 3d 63 28 22 61 64 64 54 6f 4d 61 70 22 29 28 79 2c 6c 2c 62 61 62 65 6c 48 65 6c 70 65 72 73 5b 22 65 78 74 65 6e 64 73 22 5d 28 7b 7d 2c 76 2c 7b 63 6f 72 65 56 69 64 65 6f 50 6c 61 79 65 72 4d 65 74 61 44 61 74 61 3a 64 2c 63 75 72 72 65 6e 74 56 69 64 65 6f 49 44 3a 6e 2c 66 75 6c 6c 73 63 72 65 65 6e 43 6f 6e 74 72 6f 6c 6c 65 72 3a 65 2c 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 3a 66 2c 69 6e 6a 65 63 74 43 6f 72 65 56 69 64 65 6f 53 74 61 74 65 73 52 65 66 3a 67 2c 69 73 46 75 6c 6c 73 63 72 65 65 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ortablePlaceID!==(v==null?void 0:v.portablePlaceID)&&(y=h(y,a.portablePlaceID))})}y=c("addToMap")(y,l,babelHelpers["extends"]({},v,{coreVideoPlayerMetaData:d,currentVideoID:n,fullscreenController:e,implementations:f,injectCoreVideoStatesRef:g,isFullscreen


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          124192.168.2.749882157.240.0.64436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC581OUTGET /rsrc.php/v3/yL/r/Lytj7hSz5oF.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.facebook.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:47 UTC1944INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          content-md5: g7FGi4G2CXwL8SwZOdKBLA==
                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 02 Oct 2025 15:36:02 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                                          permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                          origin-agent-cluster: ?1
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Debug: /PjJSMAsBjg52Wg0L1RIHsr3tXU1LxHbwpSzKCn9ES4Pc+pP98lKjj302eZ9AF4T7HR3LeuF9m3yea5HaP7Wxg==
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:47 GMT
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 36292
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:47 UTC1INData Raw: 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ;
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:47 UTC15872INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 42 61 73 65 4c 61 7a 79 50 6f 70 6f 76 65 72 54 72 69 67 67 65 72 2e 72 65 61 63 74 22 2c 5b 22 42 61 73 65 50 6f 70 6f 76 65 72 54 72 69 67 67 65 72 2e 72 65 61 63 74 22 2c 22 6c 61 7a 79 4c 6f 61 64 43 6f 6d 70 6f 6e 65 6e 74 22 2c 22 72 65 61 63 74 22 2c 22 74 72 61 63 65 50 6f 6c 69 63 79 46 72 6f 6d 52 65 73 6f 75 72 63 65 22 2c 22 75 73 65 43 6f 6d 65 74 50 6f 70 6f 76 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 54 72 61 63 69 6e 67 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 2c 69 3d 68 7c 7c 28 68 3d 64 28 22 72 65 61 63 74 22 29 29 2c 6a 3d 68 2e 75 73 65 4d 65 6d 6f 3b 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /*FB_PKG_DELIM*/__d("BaseLazyPopoverTrigger.react",["BasePopoverTrigger.react","lazyLoadComponent","react","tracePolicyFromResource","useCometPopoverInteractionTracing"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react")),j=h.useMemo;functio
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:47 UTC16384INData Raw: 43 6f 6e 74 65 78 74 3d 68 61 3b 67 2e 4c 61 74 65 6e 63 79 4c 65 76 65 6c 43 6f 6e 74 65 78 74 3d 69 61 3b 67 2e 41 63 74 69 76 65 45 6d 73 67 42 6f 78 65 73 43 6f 6e 74 65 78 74 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 56 69 64 65 6f 50 6c 61 79 65 72 56 69 64 65 6f 50 69 78 65 6c 73 46 69 74 43 6f 6e 74 65 78 74 22 2c 5b 22 72 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3b 61 3d 28 68 7c 7c 64 28 22 72 65 61 63 74 22 29 29 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 3b 62 3d 61 28 6e 75 6c 6c 29 3b 63 3d 62 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 63 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 56 69 64 65 6f 50 6c 61 79 65 72 56 69 65 77 61 62 69 6c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Context=ha;g.LatencyLevelContext=ia;g.ActiveEmsgBoxesContext=a}),98);__d("VideoPlayerVideoPixelsFitContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=(h||d("react")).createContext;b=a(null);c=b;g["default"]=c}),98);__d("VideoPlayerViewabil
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:47 UTC4035INData Raw: 20 65 2e 68 65 69 67 68 74 3e 3d 62 7c 7c 65 2e 68 65 69 67 68 74 3e 3d 66 2e 68 65 69 67 68 74 2f 32 7c 7c 65 2e 68 65 69 67 68 74 3d 3d 3d 64 2e 68 65 69 67 68 74 7c 7c 61 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 52 61 74 69 6f 3e 2e 39 35 7d 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 69 73 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 45 6e 74 72 79 56 50 56 44 56 69 73 69 62 6c 65 50 63 74 22 2c 5b 22 69 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 45 6e 74 72 79 49 73 49 6e 74 65 72 73 65 63 74 69 6e 67 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 2e 35 2c 69 3d 7b 68 65 69 67 68 74 3a 30 7d 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: e.height>=b||e.height>=f.height/2||e.height===d.height||a.intersectionRatio>.95}g["default"]=a}),98);__d("isIntersectionObserverEntryVPVDVisiblePct",["intersectionObserverEntryIsIntersecting"],(function(a,b,c,d,e,f,g){"use strict";var h=.5,i={height:0};


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          125192.168.2.749883157.240.0.64436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:46 UTC385OUTGET /rsrc.php/v3idBq4/yi/l/en_GB/0X_J5B3bWpY.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:47 UTC1930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          content-md5: +3mnAB9TbDBrwqNTZ33pWw==
                                                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 20 Sep 2025 10:51:01 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                                          permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                          origin-agent-cluster: ?1
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Debug: qA9pjnygNoLwgm2/3uZvirWk2w+YSndMSMBRzD7wz18xMDWvUjYyq9UNb5EJWwvHaGqwnBJUPFMSuQSTdxdeyg==
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:47 GMT
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 61947
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:47 UTC1INData Raw: 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ;
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:47 UTC15860INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 42 61 73 65 43 61 6c 6c 6f 75 74 49 6d 70 6c 2e 72 65 61 63 74 22 2c 5b 22 42 61 73 65 43 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72 2e 72 65 61 63 74 22 2c 22 42 61 73 65 43 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72 41 6e 63 68 6f 72 52 6f 6f 74 43 6f 6e 74 65 78 74 22 2c 22 4c 61 79 6f 75 74 41 6e 69 6d 61 74 69 6f 6e 42 6f 75 6e 64 61 72 79 43 6f 6e 74 65 78 74 22 2c 22 72 65 61 63 74 22 2c 22 75 73 65 43 6f 6d 65 74 44 69 73 70 6c 61 79 54 69 6d 69 6e 67 54 72 61 63 6b 65 72 46 6f 72 49 6e 74 65 72 61 63 74 69 6f 6e 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 2c 69 3d 68 7c 7c 28 68 3d 64 28
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /*FB_PKG_DELIM*/__d("BaseCalloutImpl.react",["BaseContextualLayer.react","BaseContextualLayerAnchorRootContext","LayoutAnimationBoundaryContext","react","useCometDisplayTimingTrackerForInteraction"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d(
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:47 UTC16384INData Raw: 45 52 4e 41 4c 28 75 29 3b 76 61 72 20 76 3d 6b 28 30 29 2c 77 3d 63 28 22 75 73 65 43 72 65 61 74 65 56 69 64 65 6f 50 6c 61 79 65 72 50 61 73 73 69 76 65 56 69 65 77 61 62 69 6c 69 74 79 49 6e 66 6f 22 29 28 29 2c 78 3d 77 2e 73 65 74 56 69 64 65 6f 50 6c 61 79 65 72 50 61 73 73 69 76 65 56 69 65 77 61 62 69 6c 69 74 79 49 6e 66 6f 3b 77 3d 77 2e 76 69 64 65 6f 50 6c 61 79 65 72 50 61 73 73 69 76 65 56 69 65 77 61 62 69 6c 69 74 79 49 6e 66 6f 3b 76 61 72 20 79 3d 6f 28 61 2e 73 75 62 4f 72 69 67 69 6e 2c 61 2e 62 79 70 61 73 73 55 73 65 43 6f 6d 65 74 53 69 7a 65 45 72 72 6f 72 29 2c 7a 3d 79 5b 30 5d 3b 79 3d 79 5b 31 5d 3b 76 61 72 20 41 3d 6a 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 78 28 61 29 7d 2c 5b 78 5d 29 3b 6c 3d 64 28 22 43 6f 72 65 56 69 64
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ERNAL(u);var v=k(0),w=c("useCreateVideoPlayerPassiveViewabilityInfo")(),x=w.setVideoPlayerPassiveViewabilityInfo;w=w.videoPlayerPassiveViewabilityInfo;var y=o(a.subOrigin,a.bypassUseCometSizeError),z=y[0];y=y[1];var A=j(function(a){x(a)},[x]);l=d("CoreVid
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:47 UTC16384INData Raw: 30 62 36 61 71 71 22 2c 70 61 64 64 69 6e 67 53 74 61 72 74 3a 22 78 31 36 68 6a 34 30 6c 22 2c 70 61 64 64 69 6e 67 4c 65 66 74 3a 6e 75 6c 6c 2c 70 61 64 64 69 6e 67 52 69 67 68 74 3a 6e 75 6c 6c 2c 70 61 64 64 69 6e 67 45 6e 64 3a 22 78 73 79 6f 37 7a 76 22 2c 24 24 63 73 73 3a 21 30 7d 7d 2c 6f 3d 7b 61 63 63 65 6e 74 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 78 64 6b 39 77 72 79 22 2c 24 24 63 73 73 3a 21 30 7d 2c 22 64 65 66 61 75 6c 74 22 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 78 39 62 62 6d 65 74 22 2c 24 24 63 73 73 3a 21 30 7d 7d 2c 70 3d 7b 61 62 6f 76 65 3a 7b 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 3a 22 78 31 32 6e 61 67 63 22 2c 24 24 63 73 73 3a 21 30 7d 2c 62 65 6c 6f 77 3a 7b 6d 61 72 67 69 6e 54 6f 70 3a 22
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0b6aqq",paddingStart:"x16hj40l",paddingLeft:null,paddingRight:null,paddingEnd:"xsyo7zv",$$css:!0}},o={accent:{backgroundColor:"xdk9wry",$$css:!0},"default":{backgroundColor:"x9bbmet",$$css:!0}},p={above:{marginBottom:"x12nagc",$$css:!0},below:{marginTop:"
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:47 UTC13318INData Raw: 6f 72 74 61 62 6c 65 50 6c 61 63 65 49 44 21 3d 3d 28 76 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 76 2e 70 6f 72 74 61 62 6c 65 50 6c 61 63 65 49 44 29 26 26 28 79 3d 68 28 79 2c 61 2e 70 6f 72 74 61 62 6c 65 50 6c 61 63 65 49 44 29 29 7d 29 7d 79 3d 63 28 22 61 64 64 54 6f 4d 61 70 22 29 28 79 2c 6c 2c 62 61 62 65 6c 48 65 6c 70 65 72 73 5b 22 65 78 74 65 6e 64 73 22 5d 28 7b 7d 2c 76 2c 7b 63 6f 72 65 56 69 64 65 6f 50 6c 61 79 65 72 4d 65 74 61 44 61 74 61 3a 64 2c 63 75 72 72 65 6e 74 56 69 64 65 6f 49 44 3a 6e 2c 66 75 6c 6c 73 63 72 65 65 6e 43 6f 6e 74 72 6f 6c 6c 65 72 3a 65 2c 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 3a 66 2c 69 6e 6a 65 63 74 43 6f 72 65 56 69 64 65 6f 53 74 61 74 65 73 52 65 66 3a 67 2c 69 73 46 75 6c 6c 73 63 72 65 65 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ortablePlaceID!==(v==null?void 0:v.portablePlaceID)&&(y=h(y,a.portablePlaceID))})}y=c("addToMap")(y,l,babelHelpers["extends"]({},v,{coreVideoPlayerMetaData:d,currentVideoID:n,fullscreenController:e,implementations:f,injectCoreVideoStatesRef:g,isFullscreen


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          126192.168.2.749884157.240.0.64436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:48 UTC746OUTGET /rsrc.php/v3islD4/yt/l/en_GB/6PBZlFgwCBpD-A4NwJxdV9DWgNJlhkVgFlhkmfuF2oJ3ifvbVJ53oEaTXQFZf9zdTXwsk8rqKGhsd6TgkAsYj0WDEOWZEH93_TYwgvY5Im7kg6w7XkRzTdJ-OcxaRcaaK6W_syPEDVVRyCvDBZate7zICWtZYbAlsBlNJ.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.facebook.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:48 UTC1945INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          content-md5: LHeiak2Lly6oWXyAIuhvaw==
                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 03 Oct 2025 14:25:29 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                                          permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                          origin-agent-cluster: ?1
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Debug: VlAJ487r1oEf+vUqVIezItiRz6Y/ZuAKqyhYtl6i6gRzpHvjKB7Fc9K+hmM6J6c3puxgzpliUJTYi6WczSnv0Q==
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:48 GMT
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=1, ullat=-1
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 273102
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:48 UTC1INData Raw: 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ;
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:48 UTC15705INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 43 6c 69 63 6b 54 6f 4d 65 73 73 61 67 69 6e 67 41 64 73 41 64 6f 70 74 69 6f 6e 4c 6f 67 67 69 6e 67 46 61 6c 63 6f 45 76 65 6e 74 22 2c 5b 22 46 61 6c 63 6f 4c 6f 67 67 65 72 49 6e 74 65 72 6e 61 6c 22 2c 22 67 65 74 46 61 6c 63 6f 4c 6f 67 50 6f 6c 69 63 79 5f 44 4f 5f 4e 4f 54 5f 55 53 45 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 63 28 22 67 65 74 46 61 6c 63 6f 4c 6f 67 50 6f 6c 69 63 79 5f 44 4f 5f 4e 4f 54 5f 55 53 45 22 29 28 22 36 36 34 33 22 29 3b 62 3d 64 28 22 46 61 6c 63 6f 4c 6f 67 67 65 72 49 6e 74 65 72 6e 61 6c 22 29 2e 63 72 65 61 74 65 28 22 63 6c 69 63 6b 5f 74 6f 5f 6d 65 73 73 61
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /*FB_PKG_DELIM*/__d("ClickToMessagingAdsAdoptionLoggingFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("6643");b=d("FalcoLoggerInternal").create("click_to_messa
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:48 UTC16384INData Raw: 6f 6f 74 3a 7b 70 61 64 64 69 6e 67 54 6f 70 3a 22 78 79 61 6d 61 79 39 22 2c 70 61 64 64 69 6e 67 45 6e 64 3a 22 78 31 70 69 33 30 7a 69 22 2c 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 3a 22 78 31 6c 39 30 72 32 76 22 2c 70 61 64 64 69 6e 67 53 74 61 72 74 3a 22 78 31 73 77 76 74 31 33 22 2c 24 24 63 73 73 3a 21 30 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 72 65 74 75 72 6e 20 6a 2e 6a 73 78 28 64 28 22 72 65 61 63 74 2d 73 74 72 69 63 74 2d 64 6f 6d 22 29 2e 68 74 6d 6c 2e 64 69 76 2c 7b 73 74 79 6c 65 3a 6b 2e 72 6f 6f 74 2c 63 68 69 6c 64 72 65 6e 3a 6a 2e 6a 73 78 28 63 28 22 46 44 53 54 65 78 74 2e 72 65 61 63 74 22 29 2c 7b 61 6c 69 67 6e 3a 22 63 65 6e 74 65 72 22 2c 63 6f 6c 6f 72 3a 22 73 65 63 6f 6e 64 61 72 79 22 2c 74 79 70 65 3a 22 68 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: oot:{paddingTop:"xyamay9",paddingEnd:"x1pi30zi",paddingBottom:"x1l90r2v",paddingStart:"x1swvt13",$$css:!0}};function a(){return j.jsx(d("react-strict-dom").html.div,{style:k.root,children:j.jsx(c("FDSText.react"),{align:"center",color:"secondary",type:"he
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:48 UTC16384INData Raw: 72 67 75 6d 65 6e 74 22 2c 6e 61 6d 65 3a 22 62 65 66 6f 72 65 54 69 6d 65 22 7d 2c 7b 64 65 66 61 75 6c 74 56 61 6c 75 65 3a 33 2c 6b 69 6e 64 3a 22 4c 6f 63 61 6c 41 72 67 75 6d 65 6e 74 22 2c 6e 61 6d 65 3a 22 63 6f 75 6e 74 22 7d 2c 7b 64 65 66 61 75 6c 74 56 61 6c 75 65 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 4c 6f 63 61 6c 41 72 67 75 6d 65 6e 74 22 2c 6e 61 6d 65 3a 22 63 75 72 73 6f 72 22 7d 2c 7b 6b 69 6e 64 3a 22 52 6f 6f 74 41 72 67 75 6d 65 6e 74 22 2c 6e 61 6d 65 3a 22 66 65 65 64 4c 6f 63 61 74 69 6f 6e 22 7d 2c 7b 6b 69 6e 64 3a 22 52 6f 6f 74 41 72 67 75 6d 65 6e 74 22 2c 6e 61 6d 65 3a 22 66 65 65 64 62 61 63 6b 53 6f 75 72 63 65 22 7d 2c 7b 6b 69 6e 64 3a 22 52 6f 6f 74 41 72 67 75 6d 65 6e 74 22 2c 6e 61 6d 65 3a 22 66 6f 63 75 73 43 6f 6d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: rgument",name:"beforeTime"},{defaultValue:3,kind:"LocalArgument",name:"count"},{defaultValue:null,kind:"LocalArgument",name:"cursor"},{kind:"RootArgument",name:"feedLocation"},{kind:"RootArgument",name:"feedbackSource"},{kind:"RootArgument",name:"focusCom
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:48 UTC16384INData Raw: 6c 43 6f 6d 65 74 53 74 6f 72 79 22 2c 61 62 73 74 72 61 63 74 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 6b 69 6e 64 3a 22 49 6e 6c 69 6e 65 46 72 61 67 6d 65 6e 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 72 67 73 3a 6e 75 6c 6c 2c 64 6f 63 75 6d 65 6e 74 4e 61 6d 65 3a 22 43 6f 6d 65 74 46 65 65 64 55 6e 69 74 43 6f 6e 74 61 69 6e 65 72 53 65 63 74 69 6f 6e 5f 66 65 65 64 55 6e 69 74 22 2c 66 72 61 67 6d 65 6e 74 4e 61 6d 65 3a 22 43 6f 6d 65 74 50 59 4d 4b 51 50 46 65 65 64 55 6e 69 74 53 74 72 61 74 65 67 79 5f 66 65 65 64 55 6e 69 74 22 2c 66 72 61 67 6d 65 6e 74 50 72 6f 70 4e 61 6d 65 3a 22 66 65 65 64 55 6e 69 74 22 2c 6b 69 6e 64 3a 22 4d 6f 64 75 6c 65 49 6d 70 6f 72 74 22 7d 5d 2c 74 79 70 65 3a 22 50 61 67 69 6e 61 74 65 64 50 65 6f 70 6c 65 59
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: lCometStory",abstractKey:null},{kind:"InlineFragment",selections:[{args:null,documentName:"CometFeedUnitContainerSection_feedUnit",fragmentName:"CometPYMKQPFeedUnitStrategy_feedUnit",fragmentPropName:"feedUnit",kind:"ModuleImport"}],type:"PaginatedPeopleY
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:48 UTC1500INData Raw: 69 64 2b 22 5d 22 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 42 61 73 65 53 76 67 49 6d 61 67 65 2e 72 65 61 63 74 22 2c 5b 22 72 65 61 63 74 22 2c 22 75 73 65 46 65 65 64 49 6d 61 67 65 45 72 72 6f 72 45 76 65 6e 74 4c 6f 67 67 65 72 43 62 73 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 2c 69 3d 68 7c 7c 28 68 3d 64 28 22 72 65 61 63 74 22 29 29 3b 62 3d 68 3b 76 61 72 20 6a 3d 62 2e 75 73 65 45 66 66 65 63 74 2c 6b 3d 62 2e 75 73 65 52 65 66 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 76 61 72 20 62 3d 61 2e 6f 6e 45 72 72 6f 72 2c 64 3d 61 2e 73 72 63 2c 65 3d 61 2e 74 65 73 74 69 64 3b 65 3d 62 61 62 65 6c 48 65 6c 70
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: id+"]";g["default"]=a}),98);__d("BaseSvgImage.react",["react","useFeedImageErrorEventLoggerCbs"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));b=h;var j=b.useEffect,k=b.useRef;function a(a){var b=a.onError,d=a.src,e=a.testid;e=babelHelp
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:48 UTC14884INData Raw: 61 6e 69 6d 61 74 69 6f 6e 52 6f 6f 74 53 69 7a 65 34 30 3a 7b 73 74 61 72 74 3a 22 78 31 31 35 30 61 67 6c 22 2c 74 6f 70 3a 22 78 31 65 30 67 7a 7a 78 22 2c 24 24 63 73 73 3a 21 30 7d 2c 61 6e 69 6d 61 74 69 6f 6e 52 6f 6f 74 53 69 7a 65 36 30 3a 7b 73 74 61 72 74 3a 22 78 31 31 35 30 61 67 6c 22 2c 74 6f 70 3a 22 78 31 65 30 67 7a 7a 78 22 2c 24 24 63 73 73 3a 21 30 7d 2c 61 6e 69 6d 61 74 69 6f 6e 55 70 6c 6f 61 64 69 6e 67 43 69 72 63 6c 65 3a 7b 61 6e 69 6d 61 74 69 6f 6e 44 69 72 65 63 74 69 6f 6e 3a 22 78 65 6f 38 35 78 67 22 2c 61 6e 69 6d 61 74 69 6f 6e 44 75 72 61 74 69 6f 6e 3a 22 78 37 73 38 30 39 30 22 2c 61 6e 69 6d 61 74 69 6f 6e 49 74 65 72 61 74 69 6f 6e 43 6f 75 6e 74 3a 22 78 61 34 71 73 6a 6b 22 2c 61 6e 69 6d 61 74 69 6f 6e 54 69 6d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: animationRootSize40:{start:"x1150agl",top:"x1e0gzzx",$$css:!0},animationRootSize60:{start:"x1150agl",top:"x1e0gzzx",$$css:!0},animationUploadingCircle:{animationDirection:"xeo85xg",animationDuration:"x7s8090",animationIterationCount:"xa4qsjk",animationTim
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:48 UTC16384INData Raw: 62 2c 63 29 3b 61 3d 62 2f 77 3b 62 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 61 29 3b 69 66 28 62 3c 78 29 72 65 74 75 72 6e 20 6e 28 62 2c 63 29 3b 62 3d 61 2f 78 3b 61 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 61 2f 78 29 3b 69 66 28 61 3c 79 29 72 65 74 75 72 6e 20 70 28 61 2c 63 29 3b 61 3d 62 2f 79 3b 62 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 61 29 3b 69 66 28 62 3c 7a 29 72 65 74 75 72 6e 20 72 28 62 2c 63 29 3b 65 6c 73 65 20 69 66 28 61 3c 41 29 7b 62 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 61 2f 7a 29 3b 72 65 74 75 72 6e 20 74 28 62 2c 63 29 7d 62 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 61 2f 41 29 3b 72 65 74 75 72 6e 20 76 28 62 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 76 61 72 20 62 3d 61 2e 64 61 74 65 3b 61 3d 61 2e 66 6f 72 6d 61 74 3b 76 61 72 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: b,c);a=b/w;b=Math.floor(a);if(b<x)return n(b,c);b=a/x;a=Math.floor(a/x);if(a<y)return p(a,c);a=b/y;b=Math.floor(a);if(b<z)return r(b,c);else if(a<A){b=Math.floor(a/z);return t(b,c)}b=Math.floor(a/A);return v(b,c)}function b(a){var b=a.date;a=a.format;var
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:48 UTC16384INData Raw: 72 6f 6a 65 63 74 3d 64 3b 28 62 3d 61 2e 74 61 61 6c 4f 70 63 6f 64 65 73 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 62 2e 70 75 73 68 28 63 28 22 66 62 2d 65 72 72 6f 72 22 29 2e 54 41 41 4c 4f 70 63 6f 64 65 2e 50 52 45 56 49 4f 55 53 5f 46 52 41 4d 45 29 3b 74 68 72 6f 77 20 61 7d 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 5f 5f 64 28 22 41 64 56 61 6c 69 64 61 74 65 49 6d 61 67 65 46 61 6c 63 6f 45 76 65 6e 74 22 2c 5b 22 46 61 6c 63 6f 4c 6f 67 67 65 72 49 6e 74 65 72 6e 61 6c 22 2c 22 67 65 74 46 61 6c 63 6f 4c 6f 67 50 6f 6c 69 63 79 5f 44 4f 5f 4e 4f 54 5f 55 53 45 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: roject=d;(b=a.taalOpcodes)==null?void 0:b.push(c("fb-error").TAALOpcode.PREVIOUS_FRAME);throw a}g["default"]=a}),98);/*FB_PKG_DELIM*/__d("AdValidateImageFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use stri
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:48 UTC14884INData Raw: 20 62 3d 61 2e 63 61 74 65 67 6f 72 79 2c 64 3d 61 2e 65 72 72 6f 72 4e 61 6d 65 2c 66 3d 61 2e 65 76 65 6e 74 2c 67 3d 61 2e 6d 69 6e 47 61 70 54 79 70 65 2c 68 3d 61 2e 6e 75 6d 43 6f 6d 6d 69 74 73 42 65 66 6f 72 65 45 72 72 6f 72 2c 69 3d 61 2e 70 6f 73 69 74 69 6f 6e 3b 61 3d 61 2e 72 65 6e 64 65 72 4c 6f 63 61 74 69 6f 6e 3b 76 61 72 20 6a 3d 5b 5d 3b 65 2e 71 75 69 63 6b 5f 70 72 6f 6d 6f 74 69 6f 6e 5f 69 74 65 6d 73 21 3d 6e 75 6c 6c 26 26 28 6a 3d 65 2e 71 75 69 63 6b 5f 70 72 6f 6d 6f 74 69 6f 6e 5f 69 74 65 6d 73 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 28 61 3d 61 2e 71 75 69 63 6b 5f 70 72 6f 6d 6f 74 69 6f 6e 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 61 2e 69 64 7d 29 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: b=a.category,d=a.errorName,f=a.event,g=a.minGapType,h=a.numCommitsBeforeError,i=a.position;a=a.renderLocation;var j=[];e.quick_promotion_items!=null&&(j=e.quick_promotion_items.map(function(a){return(a=a.quick_promotion)==null?void 0:a.id}).filter(Boolea


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          127192.168.2.749885157.240.0.64436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:48 UTC592OUTGET /rsrc.php/v3i19e4/yG/l/en_GB/H0x5vUzY7O-.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.facebook.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:48 UTC1945INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          content-md5: eSV6mxtnhDTHih6OTfG3qQ==
                                                                                                                                                                                                                                                                                                                                                                          Expires: Wed, 01 Oct 2025 03:01:14 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                                          permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                          origin-agent-cluster: ?1
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Debug: iNJ6TOml7vC63WtcWDMf0IsAGYQLBQ1vNsHlCP39ENHdnjUo6AEbQO/cAG/YhyrlwZJ6LQHIVROa1LdzIVi6Jw==
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:48 GMT
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=99, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=2, ullat=-1
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 128725
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:48 UTC1INData Raw: 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ;
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:48 UTC15860INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 43 6f 6d 65 74 41 64 50 72 65 76 69 65 77 43 6f 6e 74 65 78 74 22 2c 5b 22 72 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 2c 69 3d 68 7c 7c 28 68 3d 64 28 22 72 65 61 63 74 22 29 29 2c 6a 3d 68 2e 75 73 65 43 6f 6e 74 65 78 74 2c 6b 3d 69 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 21 31 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 76 61 72 20 62 3d 61 2e 63 68 69 6c 64 72 65 6e 3b 61 3d 61 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 69 2e 6a 73 78 28 6b 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 61 2c 63 68 69 6c 64 72 65 6e 3a 62 7d 29 7d 61 2e 64 69 73 70 6c 61 79 4e 61
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /*FB_PKG_DELIM*/__d("CometAdPreviewContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react")),j=h.useContext,k=i.createContext(!1);function a(a){var b=a.children;a=a.value;return i.jsx(k.Provider,{value:a,children:b})}a.displayNa
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:48 UTC16384INData Raw: 2c 22 31 66 34 35 31 22 3a 31 2c 22 31 66 34 35 32 22 3a 31 2c 22 31 66 34 35 33 22 3a 31 2c 22 31 66 34 35 34 22 3a 31 2c 22 31 66 34 35 35 22 3a 31 2c 22 31 66 34 35 36 22 3a 31 2c 22 31 66 34 35 37 22 3a 31 2c 22 31 66 34 35 38 22 3a 31 2c 22 31 66 34 35 39 22 3a 31 2c 22 31 66 34 35 61 22 3a 31 2c 22 31 66 34 35 62 22 3a 31 2c 22 31 66 34 35 63 22 3a 31 2c 22 31 66 34 35 64 22 3a 31 2c 22 31 66 34 35 65 22 3a 31 2c 22 31 66 34 35 66 22 3a 31 2c 22 31 66 34 36 30 22 3a 31 2c 22 31 66 34 36 31 22 3a 31 2c 22 31 66 34 36 32 22 3a 31 2c 22 31 66 34 36 33 22 3a 31 2c 22 31 66 34 36 34 22 3a 31 2c 22 31 66 34 36 35 22 3a 31 2c 22 31 66 34 36 36 22 3a 31 2c 22 31 66 34 36 36 5f 31 66 33 66 62 22 3a 31 2c 22 31 66 34 36 36 5f 31 66 33 66 63 22 3a 31 2c 22 31
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ,"1f451":1,"1f452":1,"1f453":1,"1f454":1,"1f455":1,"1f456":1,"1f457":1,"1f458":1,"1f459":1,"1f45a":1,"1f45b":1,"1f45c":1,"1f45d":1,"1f45e":1,"1f45f":1,"1f460":1,"1f461":1,"1f462":1,"1f463":1,"1f464":1,"1f465":1,"1f466":1,"1f466_1f3fb":1,"1f466_1f3fc":1,"1
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:48 UTC16384INData Raw: 31 2c 22 31 66 34 38 32 5f 32 30 30 64 5f 32 36 34 30 22 3a 31 2c 22 31 66 34 38 32 5f 32 30 30 64 5f 32 36 34 32 22 3a 31 2c 22 31 66 34 38 33 22 3a 31 2c 22 31 66 34 38 33 5f 31 66 33 66 62 22 3a 31 2c 22 31 66 34 38 33 5f 31 66 33 66 63 22 3a 31 2c 22 31 66 34 38 33 5f 31 66 33 66 64 22 3a 31 2c 22 31 66 34 38 33 5f 31 66 33 66 65 22 3a 31 2c 22 31 66 34 38 33 5f 31 66 33 66 66 22 3a 31 2c 22 31 66 34 38 34 22 3a 31 2c 22 31 66 34 38 35 22 3a 31 2c 22 31 66 34 38 35 5f 31 66 33 66 62 22 3a 31 2c 22 31 66 34 38 35 5f 31 66 33 66 63 22 3a 31 2c 22 31 66 34 38 35 5f 31 66 33 66 64 22 3a 31 2c 22 31 66 34 38 35 5f 31 66 33 66 65 22 3a 31 2c 22 31 66 34 38 35 5f 31 66 33 66 66 22 3a 31 2c 22 31 66 34 38 36 5f 31 66 33 66 62 5f 32 30 30 64 5f 32 36 34 30 22
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 1,"1f482_200d_2640":1,"1f482_200d_2642":1,"1f483":1,"1f483_1f3fb":1,"1f483_1f3fc":1,"1f483_1f3fd":1,"1f483_1f3fe":1,"1f483_1f3ff":1,"1f484":1,"1f485":1,"1f485_1f3fb":1,"1f485_1f3fc":1,"1f485_1f3fd":1,"1f485_1f3fe":1,"1f485_1f3ff":1,"1f486_1f3fb_200d_2640"
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:48 UTC16384INData Raw: 66 39 65 31 22 3a 31 2c 22 31 66 39 65 32 22 3a 31 2c 22 31 66 39 65 33 22 3a 31 2c 22 31 66 39 65 34 22 3a 31 2c 22 31 66 39 65 35 22 3a 31 2c 22 31 66 39 65 36 22 3a 31 2c 22 32 30 33 63 22 3a 31 2c 32 30 34 39 3a 31 2c 32 31 32 32 3a 31 2c 32 31 33 39 3a 31 2c 32 31 39 34 3a 31 2c 32 31 39 35 3a 31 2c 32 31 39 36 3a 31 2c 32 31 39 37 3a 31 2c 32 31 39 38 3a 31 2c 32 31 39 39 3a 31 2c 22 32 31 61 39 22 3a 31 2c 22 32 31 61 61 22 3a 31 2c 22 32 33 31 61 22 3a 31 2c 22 32 33 31 62 22 3a 31 2c 32 33 32 38 3a 31 2c 22 32 33 5f 32 30 65 33 22 3a 31 2c 22 32 33 63 66 22 3a 31 2c 22 32 33 65 39 22 3a 31 2c 22 32 33 65 61 22 3a 31 2c 22 32 33 65 62 22 3a 31 2c 22 32 33 65 63 22 3a 31 2c 22 32 33 65 64 22 3a 31 2c 22 32 33 65 65 22 3a 31 2c 22 32 33 65 66 22 3a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: f9e1":1,"1f9e2":1,"1f9e3":1,"1f9e4":1,"1f9e5":1,"1f9e6":1,"203c":1,2049:1,2122:1,2139:1,2194:1,2195:1,2196:1,2197:1,2198:1,2199:1,"21a9":1,"21aa":1,"231a":1,"231b":1,2328:1,"23_20e3":1,"23cf":1,"23e9":1,"23ea":1,"23eb":1,"23ec":1,"23ed":1,"23ee":1,"23ef":
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:48 UTC1500INData Raw: 34 38 62 5f 32 30 30 64 5f 31 66 34 36 39 5f 31 66 33 66 62 22 3a 31 2c 22 31 66 34 36 39 5f 31 66 33 66 66 5f 32 30 30 64 5f 32 37 36 34 5f 32 30 30 64 5f 31 66 34 38 62 5f 32 30 30 64 5f 31 66 34 36 39 5f 31 66 33 66 63 22 3a 31 2c 22 31 66 34 36 39 5f 31 66 33 66 66 5f 32 30 30 64 5f 32 37 36 34 5f 32 30 30 64 5f 31 66 34 38 62 5f 32 30 30 64 5f 31 66 34 36 39 5f 31 66 33 66 64 22 3a 31 2c 22 31 66 34 36 39 5f 31 66 33 66 66 5f 32 30 30 64 5f 32 37 36 34 5f 32 30 30 64 5f 31 66 34 38 62 5f 32 30 30 64 5f 31 66 34 36 39 5f 31 66 33 66 65 22 3a 31 2c 22 31 66 34 36 39 5f 31 66 33 66 66 5f 32 30 30 64 5f 32 37 36 34 5f 32 30 30 64 5f 31 66 34 38 62 5f 32 30 30 64 5f 31 66 34 36 39 5f 31 66 33 66 66 22 3a 31 2c 22 31 66 34 36 39 5f 32 30 30 64 5f 31 66 33
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 48b_200d_1f469_1f3fb":1,"1f469_1f3ff_200d_2764_200d_1f48b_200d_1f469_1f3fc":1,"1f469_1f3ff_200d_2764_200d_1f48b_200d_1f469_1f3fd":1,"1f469_1f3ff_200d_2764_200d_1f48b_200d_1f469_1f3fe":1,"1f469_1f3ff_200d_2764_200d_1f48b_200d_1f469_1f3ff":1,"1f469_200d_1f3
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:48 UTC14884INData Raw: 38 37 5f 31 66 33 66 65 22 3a 31 2c 22 31 66 34 38 37 5f 31 66 33 66 66 22 3a 31 2c 22 31 66 34 38 66 22 3a 31 2c 22 31 66 34 38 66 5f 31 66 33 66 62 22 3a 31 2c 22 31 66 34 38 66 5f 31 66 33 66 63 22 3a 31 2c 22 31 66 34 38 66 5f 31 66 33 66 64 22 3a 31 2c 22 31 66 34 38 66 5f 31 66 33 66 65 22 3a 31 2c 22 31 66 34 38 66 5f 31 66 33 66 66 22 3a 31 2c 22 31 66 34 39 31 22 3a 31 2c 22 31 66 34 39 31 5f 31 66 33 66 62 22 3a 31 2c 22 31 66 34 39 31 5f 31 66 33 66 63 22 3a 31 2c 22 31 66 34 39 31 5f 31 66 33 66 64 22 3a 31 2c 22 31 66 34 39 31 5f 31 66 33 66 65 22 3a 31 2c 22 31 66 34 39 31 5f 31 66 33 66 66 22 3a 31 2c 22 31 66 35 37 34 5f 31 66 33 66 62 5f 32 30 30 64 5f 32 36 34 32 22 3a 31 2c 22 31 66 35 37 34 5f 31 66 33 66 63 5f 32 30 30 64 5f 32 36 34
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 87_1f3fe":1,"1f487_1f3ff":1,"1f48f":1,"1f48f_1f3fb":1,"1f48f_1f3fc":1,"1f48f_1f3fd":1,"1f48f_1f3fe":1,"1f48f_1f3ff":1,"1f491":1,"1f491_1f3fb":1,"1f491_1f3fc":1,"1f491_1f3fd":1,"1f491_1f3fe":1,"1f491_1f3ff":1,"1f574_1f3fb_200d_2642":1,"1f574_1f3fc_200d_264
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:48 UTC16384INData Raw: 2c 22 31 66 61 63 31 22 3a 31 2c 22 31 66 61 63 32 22 3a 31 2c 22 31 66 61 63 33 22 3a 31 2c 22 31 66 61 63 33 5f 31 66 33 66 62 22 3a 31 2c 22 31 66 61 63 33 5f 31 66 33 66 63 22 3a 31 2c 22 31 66 61 63 33 5f 31 66 33 66 64 22 3a 31 2c 22 31 66 61 63 33 5f 31 66 33 66 65 22 3a 31 2c 22 31 66 61 63 33 5f 31 66 33 66 66 22 3a 31 2c 22 31 66 61 63 34 22 3a 31 2c 22 31 66 61 63 34 5f 31 66 33 66 62 22 3a 31 2c 22 31 66 61 63 34 5f 31 66 33 66 63 22 3a 31 2c 22 31 66 61 63 34 5f 31 66 33 66 64 22 3a 31 2c 22 31 66 61 63 34 5f 31 66 33 66 65 22 3a 31 2c 22 31 66 61 63 34 5f 31 66 33 66 66 22 3a 31 2c 22 31 66 61 63 35 22 3a 31 2c 22 31 66 61 63 35 5f 31 66 33 66 62 22 3a 31 2c 22 31 66 61 63 35 5f 31 66 33 66 63 22 3a 31 2c 22 31 66 61 63 35 5f 31 66 33 66 64
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ,"1fac1":1,"1fac2":1,"1fac3":1,"1fac3_1f3fb":1,"1fac3_1f3fc":1,"1fac3_1f3fd":1,"1fac3_1f3fe":1,"1fac3_1f3ff":1,"1fac4":1,"1fac4_1f3fb":1,"1fac4_1f3fc":1,"1fac4_1f3fd":1,"1fac4_1f3fe":1,"1fac4_1f3ff":1,"1fac5":1,"1fac5_1f3fb":1,"1fac5_1f3fc":1,"1fac5_1f3fd
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:48 UTC16384INData Raw: 21 31 3b 67 26 26 46 2e 73 74 61 74 75 73 21 3d 3d 22 6e 6f 6e 65 22 3f 28 44 3d 63 28 22 58 43 6f 6d 65 74 53 74 6f 72 69 65 73 43 6f 6e 74 72 6f 6c 6c 65 72 52 6f 75 74 65 42 75 69 6c 64 65 72 22 29 2e 62 75 69 6c 64 55 52 4c 28 7b 62 75 63 6b 65 74 5f 69 64 3a 46 2e 66 69 72 73 74 42 75 63 6b 65 74 49 64 2c 63 61 72 64 5f 69 64 3a 46 2e 66 69 72 73 74 43 61 72 64 49 64 2c 76 69 65 77 5f 73 69 6e 67 6c 65 3a 21 31 7d 29 2c 47 3d 46 2e 73 68 6f 75 6c 64 53 68 6f 77 43 6c 6f 73 65 46 72 69 65 6e 64 73 42 61 64 67 65 2c 45 3d 7b 74 61 72 67 65 74 3a 6a 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 6a 2e 74 61 72 67 65 74 2c 75 72 6c 3a 44 7d 29 3a 42 21 3d 6e 75 6c 6c 26 26 64 28 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 43 6f 6e 74 65 78 74 75 61 6c 50 72 6f 66
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: !1;g&&F.status!=="none"?(D=c("XCometStoriesControllerRouteBuilder").buildURL({bucket_id:F.firstBucketId,card_id:F.firstCardId,view_single:!1}),G=F.shouldShowCloseFriendsBadge,E={target:j==null?void 0:j.target,url:D}):B!=null&&d("ProfileCometContextualProf
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:48 UTC14560INData Raw: 74 74 6f 6d 41 64 64 4f 6e 4f 76 65 72 72 69 64 65 52 6f 77 3a 7b 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 78 31 71 30 67 33 6e 70 22 2c 6d 61 72 67 69 6e 45 6e 64 3a 22 78 31 31 69 35 72 6e 6d 22 2c 6d 61 72 67 69 6e 53 74 61 72 74 3a 22 78 31 6d 68 38 67 30 72 22 2c 70 61 64 64 69 6e 67 54 6f 70 3a 22 78 31 79 72 73 79 79 6e 22 2c 24 24 63 73 73 3a 21 30 7d 2c 62 6f 74 74 6f 6d 41 64 64 4f 6e 57 69 74 68 46 61 63 65 70 69 6c 65 3a 7b 6d 61 72 67 69 6e 53 74 61 72 74 3a 22 78 31 36 39 74 37 63 79 22 2c 24 24 63 73 73 3a 21 30 7d 2c 63 6f 6e 74 65 6e 74 3a 7b 61 6c 69 67 6e 49 74 65 6d 73 3a 22 78 31 71 6a 63 39 76 35 22 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 53 74 79 6c 65 3a 22 78 31 71 30 71 38 6d 35 22 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 57 69
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ttomAddOnOverrideRow:{flexDirection:"x1q0g3np",marginEnd:"x11i5rnm",marginStart:"x1mh8g0r",paddingTop:"x1yrsyyn",$$css:!0},bottomAddOnWithFacepile:{marginStart:"x169t7cy",$$css:!0},content:{alignItems:"x1qjc9v5",borderBottomStyle:"x1q0q8m5",borderBottomWi


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          128192.168.2.749886157.240.0.64436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:48 UTC581OUTGET /rsrc.php/v3/yd/r/_at8rCNG77_.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.facebook.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:49 UTC1944INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          content-md5: G3i2KkydD8bjRtbUexfjrw==
                                                                                                                                                                                                                                                                                                                                                                          Expires: Wed, 24 Sep 2025 18:00:10 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                                          permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                          origin-agent-cluster: ?1
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Debug: tnkpGsypXMLr1vgL2uEBuMLeW8f0QR9WflQBw5BfS6A6GLb5YPv7fLbIJgOX2vTy/fXMK1SIBOXG9SxXjeK7yw==
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:48 GMT
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 57503
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:49 UTC1INData Raw: 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ;
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:49 UTC15871INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 4d 69 6e 47 61 70 54 79 70 65 22 2c 5b 22 24 49 6e 74 65 72 6e 61 6c 45 6e 75 6d 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 61 3d 62 28 22 24 49 6e 74 65 72 6e 61 6c 45 6e 75 6d 22 29 28 7b 55 4e 4b 4e 4f 57 4e 3a 30 2c 4f 52 47 41 4e 49 43 3a 31 2c 45 4e 47 41 47 45 4d 45 4e 54 3a 32 2c 46 49 58 45 44 5f 50 4f 53 49 54 49 4f 4e 3a 33 2c 50 52 4f 4d 4f 54 49 4f 4e 3a 34 2c 53 50 4f 4e 53 4f 52 45 44 3a 35 2c 45 4e 44 5f 4f 46 5f 46 45 45 44 5f 43 4f 4e 54 45 4e 54 3a 36 2c 46 42 5f 53 54 4f 52 49 45 53 3a 37 2c 48 49 47 48 5f 56 41 4c 55 45 5f 50 52 4f 4d 4f 54 49 4f 4e 3a 38 2c 46 42 5f 53 54 4f 52 49 45 53 5f 45 4e 47 41 47 45 4d 45 4e 54 3a 39 2c 50
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /*FB_PKG_DELIM*/__d("MinGapType",["$InternalEnum"],(function(a,b,c,d,e,f){a=b("$InternalEnum")({UNKNOWN:0,ORGANIC:1,ENGAGEMENT:2,FIXED_POSITION:3,PROMOTION:4,SPONSORED:5,END_OF_FEED_CONTENT:6,FB_STORIES:7,HIGH_VALUE_PROMOTION:8,FB_STORIES_ENGAGEMENT:9,P
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:49 UTC16384INData Raw: 29 3b 6d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 4e 2e 63 75 72 72 65 6e 74 7c 7c 53 3d 3d 6e 75 6c 6c 26 26 21 50 3b 4c 2e 63 75 72 72 65 6e 74 21 3d 6e 75 6c 6c 26 26 61 26 26 54 28 4c 2e 63 75 72 72 65 6e 74 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 68 65 69 67 68 74 29 7d 2c 5b 50 2c 53 2c 64 61 5d 29 3b 76 61 72 20 67 61 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 63 28 22 6e 75 6c 6c 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 45 6e 74 72 79 4c 6f 67 67 65 72 22 29 28 62 2c 22 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 45 6e 74 72 79 20 69 73 20 6e 75 6c 6c 2e 20 6e 75 6d 5f 61 72 67 75 6d 65 6e 74 73 3d 22 2b 66 2e 6c 65 6e 67 74 68 29 3b 76 61 72 20 61 3d 61 61 2e 67 65 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: );m(function(){var a=N.current||S==null&&!P;L.current!=null&&a&&T(L.current.getBoundingClientRect().height)},[P,S,da]);var ga=function(b){c("nullIntersectionObserverEntryLogger")(b,"IntersectionObserverEntry is null. num_arguments="+f.length);var a=aa.get
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:49 UTC16384INData Raw: 5f 64 61 74 61 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 65 2e 71 69 64 2c 74 69 6d 65 73 74 61 6d 70 3a 66 2c 76 73 69 64 3a 67 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 28 65 3d 67 2e 66 65 65 64 5f 62 61 63 6b 65 6e 64 5f 64 61 74 61 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 65 2e 76 73 69 64 2c 76 73 70 6f 73 3a 67 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 28 66 3d 67 2e 66 65 65 64 5f 62 61 63 6b 65 6e 64 5f 64 61 74 61 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 66 2e 76 73 70 6f 73 7d 29 3b 64 28 22 43 6f 6d 65 74 52 65 6c 61 79 22 29 2e 63 6f 6d 6d 69 74 4c 6f 63 61 6c 55 70 64 61 74 65 28 62 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 2e 67 65 74 28 28 61 3d 28 61 3d 67 2e 6e 6f 64 65 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 61 2e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: _data)==null?void 0:e.qid,timestamp:f,vsid:g==null?void 0:(e=g.feed_backend_data)==null?void 0:e.vsid,vspos:g==null?void 0:(f=g.feed_backend_data)==null?void 0:f.vspos});d("CometRelay").commitLocalUpdate(b,function(a){a=a.get((a=(a=g.node)==null?void 0:a.
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:49 UTC8863INData Raw: 73 5f 61 6e 79 5f 69 6d 70 72 65 73 73 69 6f 6e 5f 61 6c 72 65 61 64 79 5f 6c 6f 67 67 65 64 3a 6d 2c 69 73 5f 66 69 72 73 74 5f 61 64 3a 6c 2c 6e 75 6d 5f 62 6c 6f 63 6b 65 64 5f 65 6c 65 6d 65 6e 74 73 3a 4a 2e 74 6f 53 74 72 69 6e 67 28 29 2c 75 69 64 3a 44 2c 78 74 3a 61 7d 7d 29 7d 2c 4c 29 3b 63 28 22 73 65 74 54 69 6d 65 6f 75 74 22 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 47 26 26 63 28 22 43 6f 6d 65 74 4d 65 74 72 69 63 73 56 69 65 77 61 62 6c 65 49 6d 70 72 65 73 73 69 6f 6e 44 65 6c 61 79 46 61 6c 63 6f 45 76 65 6e 74 22 29 2e 6c 6f 67 49 6d 6d 65 64 69 61 74 65 6c 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 63 73 70 3a 45 2c 63 75 73 74 6f 6d 5f 65 76 65 6e 74 5f 6e 61 6d 65 3a 22 63 6f 6d 65 74 5f 69 6d 70 72 65 73 73 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: s_any_impression_already_logged:m,is_first_ad:l,num_blocked_elements:J.toString(),uid:D,xt:a}})},L);c("setTimeout")(function(){G&&c("CometMetricsViewableImpressionDelayFalcoEvent").logImmediately(function(){return{csp:E,custom_event_name:"comet_impression


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          129192.168.2.749890157.240.0.64436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC724OUTGET /rsrc.php/v3ifnp4/y4/l/en_GB/bCZUAji8TvjVIXCfJyJpeXc6A3QEMXwN14uojPjcFa2Xewwd3r2e6xpm2L2mkQAWDrBlj8CJEJioxcRvR8DSvpTkR8OS880pBZlqhmkZN8mD_BDRedCVB1jcche8tBESRxOF6G_0LeVZpiD.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.facebook.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC1947INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          content-md5: PolMHu07e706G1E+QqW4fQ==
                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 03 Oct 2025 14:25:29 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                                          permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                          origin-agent-cluster: ?1
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Debug: 5I/gZ+0WKK59vgIhWBQH3/elNK3fw/Ev6qTYo7MF706yeKZAl3rLVAl8ke0DJ/LtGSs0SrLm9PDJuEgmaQOdRQ==
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:50 GMT
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=100, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=17, ullat=-1
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 428995
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC1INData Raw: 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ;
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC15727INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 43 6f 6d 65 74 54 61 68 6f 65 43 68 61 69 6e 69 6e 67 49 74 65 6d 54 68 75 6d 62 6e 61 69 6c 5f 76 69 64 65 6f 2e 67 72 61 70 68 71 6c 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 7b 61 72 67 75 6d 65 6e 74 44 65 66 69 6e 69 74 69 6f 6e 73 3a 5b 5d 2c 6b 69 6e 64 3a 22 46 72 61 67 6d 65 6e 74 22 2c 6d 65 74 61 64 61 74 61 3a 6e 75 6c 6c 2c 6e 61 6d 65 3a 22 43 6f 6d 65 74 54 61 68 6f 65 43 68 61 69 6e 69 6e 67 49 74 65 6d 54 68 75 6d 62 6e 61 69 6c 5f 76 69 64 65 6f 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 46 72 61 67 6d 65 6e 74 53 70 72 65 61 64 22 2c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /*FB_PKG_DELIM*/__d("CometTahoeChainingItemThumbnail_video.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CometTahoeChainingItemThumbnail_video",selections:[{args:null,kind:"FragmentSpread",
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC16384INData Raw: 6f 6e 76 3d 21 30 3b 63 2e 63 6f 6e 76 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 66 29 3b 64 3d 65 2b 31 7c 30 3b 63 6f 6e 74 69 6e 75 65 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 2e 6a 75 73 74 69 66 79 2c 64 3d 61 2e 73 69 67 6e 73 74 79 6c 65 2c 65 3d 61 2e 66 69 6c 74 65 72 2c 66 3d 61 2e 61 6c 74 65 72 6e 61 74 65 2c 67 3d 61 2e 62 61 73 65 2c 68 3d 61 2e 73 69 67 6e 65 64 63 6f 6e 76 2c 69 3d 61 2e 77 69 64 74 68 2c 6a 3d 61 2e 75 70 70 65 72 63 61 73 65 3b 61 3d 61 2e 73 69 67 6e 3b 76 61 72 20 6b 3d 62 2e 6c 65 6e 67 74 68 3b 68 26 26 28 61 3c 30 7c 7c 64 21 3d 3d 22 2d 22 29 26 26 28 6b 3d 6b 2b 31 7c 30 29 3b 66 26 26 28 67 3d 3d 3d 30 3f 6b 3d 6b 2b 31 7c 30 3a 67 3d 3d 3d 31 26 26 28 6b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: onv=!0;c.conv=String.fromCharCode(f);d=e+1|0;continue}}}function o(a,b){var c=a.justify,d=a.signstyle,e=a.filter,f=a.alternate,g=a.base,h=a.signedconv,i=a.width,j=a.uppercase;a=a.sign;var k=b.length;h&&(a<0||d!=="-")&&(k=k+1|0);f&&(g===0?k=k+1|0:g===1&&(k
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC16384INData Raw: 28 31 35 31 29 29 7c 7c 28 68 7c 7c 28 68 3d 64 28 22 49 36 34 22 29 29 29 2e 65 71 75 61 6c 28 61 2c 28 69 7c 7c 28 69 3d 64 28 22 4c 53 49 6e 74 45 6e 75 6d 22 29 29 29 2e 6f 66 4e 75 6d 62 65 72 28 31 35 34 29 29 7c 7c 28 68 7c 7c 28 68 3d 64 28 22 49 36 34 22 29 29 29 2e 65 71 75 61 6c 28 61 2c 28 69 7c 7c 28 69 3d 64 28 22 4c 53 49 6e 74 45 6e 75 6d 22 29 29 29 2e 6f 66 4e 75 6d 62 65 72 28 31 35 35 29 29 7c 7c 28 68 7c 7c 28 68 3d 64 28 22 49 36 34 22 29 29 29 2e 65 71 75 61 6c 28 61 2c 28 69 7c 7c 28 69 3d 64 28 22 4c 53 49 6e 74 45 6e 75 6d 22 29 29 29 2e 6f 66 4e 75 6d 62 65 72 28 31 35 32 29 29 7c 7c 28 68 7c 7c 28 68 3d 64 28 22 49 36 34 22 29 29 29 2e 65 71 75 61 6c 28 61 2c 28 69 7c 7c 28 69 3d 64 28 22 4c 53 49 6e 74 45 6e 75 6d 22 29 29 29
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (151))||(h||(h=d("I64"))).equal(a,(i||(i=d("LSIntEnum"))).ofNumber(154))||(h||(h=d("I64"))).equal(a,(i||(i=d("LSIntEnum"))).ofNumber(155))||(h||(h=d("I64"))).equal(a,(i||(i=d("LSIntEnum"))).ofNumber(152))||(h||(h=d("I64"))).equal(a,(i||(i=d("LSIntEnum")))
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC16384INData Raw: 74 65 72 6d 61 72 6b 2c 6f 70 65 6e 57 61 74 65 72 6d 61 72 6b 3a 61 2e 6f 70 65 6e 57 61 74 65 72 6d 61 72 6b 2c 74 68 72 65 61 64 4b 65 79 3a 28 69 7c 7c 28 69 3d 64 28 22 49 36 34 22 29 29 29 2e 74 6f 5f 73 74 72 69 6e 67 28 65 29 2c 74 68 72 65 61 64 54 79 70 65 3a 69 2e 74 6f 5f 73 74 72 69 6e 67 28 63 29 7d 29 7d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 5b 7b 69 6e 73 65 72 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 7b 63 6c 69 65 6e 74 46 6f 72 63 65 64 4d 69 6e 69 6d 69 7a 65 57 61 74 65 72 6d 61 72 6b 3a 61 2e 63 6c 69 65 6e 74 46 6f 72 63 65 64 4d 69 6e 69 6d 69 7a 65 57 61 74 65 72 6d 61 72 6b 2c 63 6c 6f 73 65 57 61 74 65 72 6d 61 72 6b 3a 61 2e 63 6c 6f 73
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: termark,openWatermark:a.openWatermark,threadKey:(i||(i=d("I64"))).to_string(e),threadType:i.to_string(c)})});return b}function p(a,b,c){return[{inserter:function(a){return{clientForcedMinimizeWatermark:a.clientForcedMinimizeWatermark,closeWatermark:a.clos
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC1500INData Raw: 54 79 70 65 73 22 29 2e 4d 57 43 68 61 74 53 74 61 74 65 54 61 62 54 79 70 65 2e 43 68 61 74 54 61 62 26 26 61 2e 6d 69 6e 69 6d 69 7a 65 57 61 74 65 72 6d 61 72 6b 3d 3d 3d 30 7d 29 3b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 61 2e 74 61 62 54 79 70 65 2e 74 79 70 65 21 3d 3d 64 28 22 4d 57 43 68 61 74 53 74 61 74 65 56 32 54 79 70 65 73 22 29 2e 4d 57 43 68 61 74 53 74 61 74 65 54 61 62 54 79 70 65 2e 43 68 61 74 54 61 62 29 72 65 74 75 72 6e 3b 76 61 72 20 62 3d 61 2e 74 61 62 54 79 70 65 2e 74 68 72 65 61 64 4b 65 79 44 65 73 63 72 69 70 74 6f 72 2e 74 68 72 65 61 64 4b 65 79 3b 61 3d 61 2e 74 61 62 54 79 70 65 2e 74 68 72 65 61 64 4b 65 79 44 65 73 63 72 69 70 74 6f 72 2e 74 68 72 65 61 64 54 79 70 65 3b 72 65 74 75 72 6e 7b 74 68 72 65 61 64 4b 65 79 3a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Types").MWChatStateTabType.ChatTab&&a.minimizeWatermark===0});if(a==null||a.tabType.type!==d("MWChatStateV2Types").MWChatStateTabType.ChatTab)return;var b=a.tabType.threadKeyDescriptor.threadKey;a=a.tabType.threadKeyDescriptor.threadType;return{threadKey:
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC14884INData Raw: 74 69 6f 6e 42 6f 6f 6c 65 61 6e 28 22 69 73 5f 70 64 62 22 2c 63 28 22 67 6b 78 22 29 28 22 32 34 30 33 32 22 29 29 3b 76 61 72 20 6a 3d 64 28 22 4d 41 57 4d 49 43 53 61 66 65 22 29 2e 64 75 72 69 6e 67 4d 49 43 28 29 3b 6a 26 26 61 2e 61 64 64 41 6e 6e 6f 74 61 74 69 6f 6e 49 6e 74 28 22 73 74 61 72 74 65 64 44 75 72 69 6e 67 4d 49 43 22 2c 31 29 3b 61 2e 61 64 64 4d 65 74 61 64 61 74 61 28 22 65 6e 74 72 79 70 6f 69 6e 74 22 2c 66 29 3b 61 2e 61 64 64 41 6e 6e 6f 74 61 74 69 6f 6e 42 6f 6f 6c 65 61 6e 28 22 69 73 5f 65 62 5f 65 6e 61 62 6c 65 64 22 2c 63 28 22 4d 41 57 45 42 53 77 69 74 63 68 22 29 2e 69 73 45 6e 61 62 6c 65 64 28 29 29 3b 61 2e 61 64 64 4d 65 74 61 64 61 74 61 28 22 68 61 73 42 61 64 67 65 22 2c 68 21 3d 6e 75 6c 6c 3f 68 2e 74 6f 53
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: tionBoolean("is_pdb",c("gkx")("24032"));var j=d("MAWMICSafe").duringMIC();j&&a.addAnnotationInt("startedDuringMIC",1);a.addMetadata("entrypoint",f);a.addAnnotationBoolean("is_eb_enabled",c("MAWEBSwitch").isEnabled());a.addMetadata("hasBadge",h!=null?h.toS
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC16384INData Raw: 20 30 3a 62 2e 67 65 74 44 4f 4d 4e 6f 64 65 28 29 3b 62 21 3d 6e 75 6c 6c 26 26 28 64 2e 63 75 72 72 65 6e 74 3d 62 2e 73 63 72 6f 6c 6c 4c 65 66 74 29 7d 3b 76 3d 6c 7d 76 61 72 20 77 3d 7b 62 75 74 74 6f 6e 57 72 61 70 70 65 72 3a 7b 6f 70 61 63 69 74 79 3a 22 78 31 68 63 31 66 7a 72 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 78 31 30 6c 36 74 71 6b 22 2c 74 6f 70 3a 22 78 77 61 36 30 64 6c 22 2c 74 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 3a 22 78 31 64 38 32 38 37 78 22 2c 74 72 61 6e 73 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 3a 22 78 31 39 39 39 31 6e 69 22 2c 74 72 61 6e 73 69 74 69 6f 6e 54 69 6d 69 6e 67 46 75 6e 63 74 69 6f 6e 3a 22 78 77 6a 69 34 6f 33 22 2c 7a 49 6e 64 65 78 3a 22 78 31 76 6a 66 65 67 6d 22 2c 24 24 63 73 73 3a 21 30 7d 2c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0:b.getDOMNode();b!=null&&(d.current=b.scrollLeft)};v=l}var w={buttonWrapper:{opacity:"x1hc1fzr",position:"x10l6tqk",top:"xwa60dl",transitionDuration:"x1d8287x",transitionProperty:"x19991ni",transitionTimingFunction:"xwji4o3",zIndex:"x1vjfegm",$$css:!0},
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC16384INData Raw: 78 53 68 61 64 6f 77 3a 22 78 6c 67 39 61 39 79 22 2c 6c 65 66 74 3a 22 78 75 39 36 75 30 33 22 2c 73 74 61 72 74 3a 6e 75 6c 6c 2c 65 6e 64 3a 6e 75 6c 6c 2c 70 6f 73 69 74 69 6f 6e 3a 22 78 31 30 6c 36 74 71 6b 22 2c 72 69 67 68 74 3a 22 78 33 6d 38 75 34 33 22 2c 74 6f 70 3a 22 78 31 33 76 69 66 76 79 22 2c 24 24 63 73 73 3a 21 30 7d 2c 72 6f 6f 74 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 78 31 6a 78 39 34 68 79 22 2c 64 69 73 70 6c 61 79 3a 22 78 31 6c 6c 69 69 68 71 22 2c 6f 76 65 72 66 6c 6f 77 58 3a 22 78 36 69 6b 6d 38 72 22 2c 6f 76 65 72 66 6c 6f 77 59 3a 22 78 31 30 77 6c 74 36 32 22 2c 24 24 63 73 73 3a 21 30 7d 7d 2c 6c 3d 7b 63 69 72 63 6c 65 3a 7b 62 6f 72 64 65 72 54 6f 70 53 74 61 72 74 52 61 64 69 75 73 3a 22 78 31 34 79
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: xShadow:"xlg9a9y",left:"xu96u03",start:null,end:null,position:"x10l6tqk",right:"x3m8u43",top:"x13vifvy",$$css:!0},root:{backgroundColor:"x1jx94hy",display:"x1lliihq",overflowX:"x6ikm8r",overflowY:"x10wlt62",$$css:!0}},l={circle:{borderTopStartRadius:"x14y
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC14884INData Raw: 67 3d 61 2e 6f 6e 43 6c 6f 73 65 43 65 6e 74 72 61 6c 48 61 6e 64 6c 65 72 2c 69 3d 61 2e 6f 70 65 6e 55 53 53 50 75 73 68 50 61 67 65 2c 6b 3d 61 2e 70 6f 70 50 61 67 65 3b 72 65 74 75 72 6e 20 69 3d 3d 3d 21 30 3f 6a 2e 6a 73 78 28 63 28 22 46 44 53 44 69 61 6c 6f 67 50 61 67 65 2e 72 65 61 63 74 22 29 2c 7b 66 6f 6f 74 65 72 3a 6e 75 6c 6c 2c 68 65 61 64 65 72 3a 6a 2e 6a 73 78 28 63 28 22 46 44 53 44 69 61 6c 6f 67 48 65 61 64 65 72 2e 72 65 61 63 74 22 29 2c 7b 6f 6e 42 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6b 26 26 6b 28 29 7d 2c 6f 6e 43 6c 6f 73 65 3a 65 3f 66 3a 67 2c 74 65 78 74 3a 68 2e 5f 28 22 53 68 61 72 65 22 29 2c 77 69 74 68 42 61 63 6b 42 75 74 74 6f 6e 3a 6b 21 3d 6e 75 6c 6c 7d 29 2c 6d 6f 62 69 6c 65 46 75 6c 6c 48 65 69 67 68
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: g=a.onCloseCentralHandler,i=a.openUSSPushPage,k=a.popPage;return i===!0?j.jsx(c("FDSDialogPage.react"),{footer:null,header:j.jsx(c("FDSDialogHeader.react"),{onBack:function(){k&&k()},onClose:e?f:g,text:h._("Share"),withBackButton:k!=null}),mobileFullHeigh


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          130192.168.2.749891157.240.0.64436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC592OUTGET /rsrc.php/v3icLI4/yA/l/en_GB/A6aUiKMNJgd.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.facebook.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC1944INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          content-md5: 9K9Q5mE0j8tCTm3hI5xHCQ==
                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 03 Oct 2025 14:25:30 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                                          permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                          origin-agent-cluster: ?1
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Debug: TGpelNkkao5JlmUicYYoG/1q3fBH1wyzUFiLKk4CNSA2w+fC5rLDVeYwABnn0+Lpe0oKrHTS0Bs6P1P0Ox2TIA==
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:50 GMT
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=2, ullat=-1
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 64637
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC1INData Raw: 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ;
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC15861INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 41 63 74 69 76 69 74 79 4c 6f 67 4d 65 6e 75 4f 70 74 69 6f 6e 22 2c 5b 22 24 49 6e 74 65 72 6e 61 6c 45 6e 75 6d 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 61 3d 62 28 22 24 49 6e 74 65 72 6e 61 6c 45 6e 75 6d 22 29 28 7b 41 52 43 48 49 56 45 3a 22 61 72 63 68 69 76 65 22 2c 41 55 54 4f 5f 41 43 54 49 56 49 54 59 5f 54 49 4d 45 5f 57 49 4e 44 4f 57 3a 22 61 75 74 6f 5f 61 63 74 69 76 69 74 79 5f 74 69 6d 65 5f 77 69 6e 64 6f 77 22 2c 41 55 54 4f 5f 41 43 54 49 56 49 54 59 5f 4f 50 54 5f 49 4e 3a 22 61 75 74 6f 5f 61 63 74 69 76 69 74 79 5f 6f 70 74 5f 69 6e 22 2c 41 55 54 4f 5f 41 43 54 49 56 49 54 59 5f 4f 50 54 5f 4f 55 54 3a 22 61 75 74 6f 5f 61 63
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /*FB_PKG_DELIM*/__d("ActivityLogMenuOption",["$InternalEnum"],(function(a,b,c,d,e,f){a=b("$InternalEnum")({ARCHIVE:"archive",AUTO_ACTIVITY_TIME_WINDOW:"auto_activity_time_window",AUTO_ACTIVITY_OPT_IN:"auto_activity_opt_in",AUTO_ACTIVITY_OPT_OUT:"auto_ac
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC16384INData Raw: 65 3a 22 43 6f 6d 65 74 46 65 65 64 53 74 6f 72 79 4d 65 6e 75 53 65 63 74 69 6f 6e 5f 70 72 6f 6d 6f 74 69 6f 6e 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 51 75 69 63 6b 50 72 6f 6d 6f 74 69 6f 6e 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 6c 6f 63 61 6c 5f 61 6c 65 72 74 73 5f 73 74 6f 72 79 5f 6d 65 6e 75 5f 70 72 6f 6d 6f 74 69 6f 6e 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 46 72 61 67 6d 65 6e 74 53 70 72 65 61 64 22 2c 6e 61 6d 65 3a 22 75 73 65 43 6f 6d 65 74 54 6f 6f 6c 74 69 70 51 50 5f 71 75 69 63 6b 50 72 6f 6d 6f 74 69
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: e:"CometFeedStoryMenuSection_promotion",selections:[{alias:null,args:null,concreteType:"QuickPromotion",kind:"LinkedField",name:"local_alerts_story_menu_promotion",plural:!1,selections:[{args:null,kind:"FragmentSpread",name:"useCometTooltipQP_quickPromoti
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC16384INData Raw: 29 7b 76 61 72 20 61 3d 6c 28 6e 29 3b 61 3d 61 2e 73 65 74 4f 76 65 72 6c 61 79 45 78 69 73 74 73 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 78 28 29 7b 76 61 72 20 61 3d 6c 28 6e 29 3b 61 3d 61 2e 73 65 74 49 73 4f 6e 46 65 65 64 4d 65 64 69 61 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 76 61 72 20 61 3d 6c 28 6e 29 3b 61 3d 61 2e 73 65 74 41 64 64 69 74 69 6f 6e 61 6c 52 65 71 75 69 72 65 64 48 65 69 67 68 74 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 29 7b 76 61 72 20 61 3d 6c 28 6e 29 3b 61 3d 61 2e 73 65 74 50 61 72 65 6e 74 52 65 6e 64 65 72 49 6e 73 74 72 75 63 74 69 6f 6e 73 3b 72 65 74 75 72 6e 20 61 7d 67 2e 43 6f 6d 65 74 57 61 72 6e 69 6e 67 53 63 72 65 65 6e 43 6f 6e 74 65 78 74 50
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ){var a=l(n);a=a.setOverlayExists;return a}function x(){var a=l(n);a=a.setIsOnFeedMedia;return a}function y(){var a=l(n);a=a.setAdditionalRequiredHeight;return a}function z(){var a=l(n);a=a.setParentRenderInstructions;return a}g.CometWarningScreenContextP
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC16007INData Raw: 6c 69 74 79 28 29 2e 64 72 6f 70 70 65 64 56 69 64 65 6f 46 72 61 6d 65 73 3b 61 3d 61 2e 77 65 62 6b 69 74 44 72 6f 70 70 65 64 46 72 61 6d 65 43 6f 75 6e 74 3b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6e 75 6d 62 65 72 22 3f 61 3a 30 7d 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 2e 67 65 74 56 69 64 65 6f 50 6c 61 79 62 61 63 6b 51 75 61 6c 69 74 79 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 20 61 2e 67 65 74 56 69 64 65 6f 50 6c 61 79 62 61 63 6b 51 75 61 6c 69 74 79 28 29 2e 74 6f 74 61 6c 56 69 64 65 6f 46 72 61 6d 65 73 3b 61 3d 61 2e 77 65 62 6b 69 74 44 65 63 6f 64 65 64 46 72 61 6d 65 43 6f 75 6e 74 3b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6e 75 6d 62 65 72 22 3f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: lity().droppedVideoFrames;a=a.webkitDroppedFrameCount;return typeof a==="number"?a:0}function b(a){if(typeof a.getVideoPlaybackQuality==="function")return a.getVideoPlaybackQuality().totalVideoFrames;a=a.webkitDecodedFrameCount;return typeof a==="number"?


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          131192.168.2.749888157.240.0.64436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC790OUTGET /rsrc.php/v3iIdS4/y2/l/en_GB/nrztWMF1weE3yEHWL2OfixyYzNCS20pX2p4nMh4OS8IRJiucW2SavbSol1dA1B68PMfQyywdzwm6JAUzCfulZcjV2nUBekK0DyCjYKcpGXfS4ehaUJEsOKpEDGWQA3FFx8w89RMV0fymdJeZZVnk6hKaAGgjGuUw5DNdebYVSPEwPSwNMnOwfiBaqD5XFIJJ5uqTCESs82tgvNbwp.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.facebook.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC1946INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          content-md5: XtUznA1q7gnpqVdJTg9ioQ==
                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 03 Oct 2025 19:29:50 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                                          permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                          origin-agent-cluster: ?1
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Debug: JzIURAJ8hRBpZADQaqjnbw8AJ2AYYpwoavsDzUByfQXL7oA/ScEco3kcQXUkejgyGY0qh8qxWK2rDELqdxhuwQ==
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:50 GMT
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=99, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=145, ullat=0
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 906298
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC266INData Raw: 3b 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 43 6f 6d 65 74 46 65 65 64 41 67 67 72 65 67 61 74 65 64 53 74 6f 72 69 65 73 43 6f 6e 74 65 78 74 22 2c 5b 22 72 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3b 61 3d 68 7c 7c 64 28 22 72 65 61 63 74 22 29 3b 62 3d 61 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 7b 68 61 73 41 67 67 72 65 67 61 74 65 50 61 72 65 6e 74 3a 21 31 7d 29 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 43 6f 6d 65 74 46 65 65 64 4d 65 73 73 61 67 65 54 65 78 74 57 69 74 68 45 6e 74 69 74 69 65 73 5f 74 65 78 74 57 69 74 68 45 6e 74 69 74 69 65 73 2e 67 72 61 70 68 71
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ;/*FB_PKG_DELIM*/__d("CometFeedAggregatedStoriesContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext({hasAggregateParent:!1});g["default"]=b}),98);__d("CometFeedMessageTextWithEntities_textWithEntities.graphq
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC1500INData Raw: 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 7b 61 72 67 75 6d 65 6e 74 44 65 66 69 6e 69 74 69 6f 6e 73 3a 5b 5d 2c 6b 69 6e 64 3a 22 46 72 61 67 6d 65 6e 74 22 2c 6d 65 74 61 64 61 74 61 3a 6e 75 6c 6c 2c 6e 61 6d 65 3a 22 43 6f 6d 65 74 46 65 65 64 4d 65 73 73 61 67 65 54 65 78 74 57 69 74 68 45 6e 74 69 74 69 65 73 5f 74 65 78 74 57 69 74 68 45 6e 74 69 74 69 65 73 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 46 72 61 67 6d 65 6e 74 53 70 72 65 61 64 22 2c 6e 61 6d 65 3a 22 43 6f 6d 65 74 54 65 78 74 57 69 74 68 45 6e 74 69 74 69 65 73 52 65 6c 61 79 5f 74 65 78 74 57 69 74 68 45 6e 74 69 74 69 65 73 22 7d 5d 2c 74 79 70 65 3a 22 54 65 78 74 57 69 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: tion(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CometFeedMessageTextWithEntities_textWithEntities",selections:[{args:null,kind:"FragmentSpread",name:"CometTextWithEntitiesRelay_textWithEntities"}],type:"TextWit
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC1500INData Raw: 29 7b 72 65 74 75 72 6e 20 6a 2e 6a 73 78 28 6b 2c 7b 65 6e 74 69 74 79 3a 62 2c 65 6e 74 69 74 79 49 73 57 65 61 6b 52 65 66 65 72 65 6e 63 65 3a 28 63 3d 65 29 21 3d 6e 75 6c 6c 3f 63 3a 6e 75 6c 6c 2c 6e 6f 64 65 3a 61 7d 29 7d 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 53 65 61 72 63 68 43 6f 6d 65 74 42 6c 75 65 48 61 73 68 74 61 67 45 78 70 65 72 69 6d 65 6e 74 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 73 77 69 74 63 68 28 61 29 7b 63 61 73 65 22 73 65 6d 69 62 6f 6c 64 5f 62 6c 75 65 22 3a 72 65 74 75 72 6e 7b 63 6f 6c 6f 72 5f 44 45 50 52 45 43 41 54 45 44 3a 22 62 6c 75 65 4c 69 6e 6b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ){return j.jsx(k,{entity:b,entityIsWeakReference:(c=e)!=null?c:null,node:a})};g["default"]=a}),98);__d("SearchCometBlueHashtagExperiment",[],(function(a,b,c,d,e,f){"use strict";function g(a){switch(a){case"semibold_blue":return{color_DEPRECATED:"blueLink
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC1500INData Raw: 6f 64 65 3a 5b 63 28 22 43 6f 6d 65 74 4b 47 54 69 63 6b 65 72 4e 6f 64 65 45 6e 74 69 74 79 52 65 6e 64 65 72 65 72 22 29 5d 7d 3b 66 3d 62 61 62 65 6c 48 65 6c 70 65 72 73 5b 22 65 78 74 65 6e 64 73 22 5d 28 7b 7d 2c 64 2c 65 2c 7b 22 2a 22 3a 5b 62 28 22 63 72 3a 31 36 39 31 38 30 31 22 29 2c 63 28 22 43 6f 6d 65 74 54 72 61 63 6b 69 6e 67 4e 6f 64 65 52 65 6e 64 65 72 65 72 22 29 5d 2c 45 78 74 65 72 6e 61 6c 55 72 6c 3a 5b 63 28 22 43 6f 6d 65 74 53 68 6f 72 74 65 6e 65 64 45 78 74 65 72 6e 61 6c 55 72 6c 45 6e 74 69 74 79 52 65 6e 64 65 72 65 72 22 29 2c 62 28 22 63 72 3a 31 30 37 37 22 29 5d 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 2c 50 68 6f 74 6f 3a 5b 62 28 22 63 72 3a 34 38 31 34 22 29 5d 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ode:[c("CometKGTickerNodeEntityRenderer")]};f=babelHelpers["extends"]({},d,e,{"*":[b("cr:1691801"),c("CometTrackingNodeRenderer")],ExternalUrl:[c("CometShortenedExternalUrlEntityRenderer"),b("cr:1077")].filter(Boolean),Photo:[b("cr:4814")].filter(Boolean)
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC1500INData Raw: 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 2c 69 3d 28 68 7c 7c 64 28 22 72 65 61 63 74 22 29 29 2e 75 73 65 43 6f 6e 74 65 78 74 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 72 65 74 75 72 6e 20 69 28 63 28 22 43 6f 6d 65 74 46 65 65 64 53 74 61 6e 64 61 72 64 41 74 74 61 63 68 65 64 53 74 6f 72 79 4c 65 76 65 6c 43 6f 6e 74 65 78 74 22 29 29 7d 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 75 73 65 43 6f 6d 65 74 46 65 65 64 4d 61 78 69 6d 75 6d 4d 65 73 73 61 67 65 4c 65 6e 67 74 68 22 2c 5b 22 75 73 65 43 6f 6d 65 74 46 65 65 64 53 74 61 6e 64 61 72 64 41 74 74 61 63 68 65 64 53 74 6f 72 79 4e 65 73 74 69 6e 67 4c 65 76 65 6c 22 5d 2c 28 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: on(a,b,c,d,e,f,g){"use strict";var h,i=(h||d("react")).useContext;function a(){return i(c("CometFeedStandardAttachedStoryLevelContext"))}g["default"]=a}),98);__d("useCometFeedMaximumMessageLength",["useCometFeedStandardAttachedStoryNestingLevel"],(functi
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC905INData Raw: 6c 28 63 28 22 43 6f 6d 65 74 53 65 61 72 63 68 4d 61 74 63 68 65 64 54 65 72 6d 73 43 6f 6e 74 65 78 74 22 29 29 3b 69 3d 64 28 22 43 6f 6d 65 74 52 65 6c 61 79 22 29 2e 75 73 65 46 72 61 67 6d 65 6e 74 28 68 21 3d 3d 76 6f 69 64 20 30 3f 68 3a 68 3d 62 28 22 43 6f 6d 65 74 46 65 65 64 4d 65 73 73 61 67 65 54 65 78 74 57 69 74 68 45 6e 74 69 74 69 65 73 5f 74 65 78 74 57 69 74 68 45 6e 74 69 74 69 65 73 2e 67 72 61 70 68 71 6c 22 29 2c 69 29 3b 72 3d 72 21 3d 6e 75 6c 6c 26 26 72 2e 6d 61 74 63 68 65 73 2e 6c 65 6e 67 74 68 3e 30 3f 5b 5d 2e 63 6f 6e 63 61 74 28 63 28 22 43 6f 6d 65 74 46 65 65 64 53 74 6f 72 79 4d 65 73 73 61 67 65 42 6f 64 79 54 72 61 6e 73 66 6f 72 6d 73 22 29 2c 5b 63 28 22 43 6f 6d 65 74 48 69 67 68 6c 69 67 68 74 54 72 61 6e 73 66
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: l(c("CometSearchMatchedTermsContext"));i=d("CometRelay").useFragment(h!==void 0?h:h=b("CometFeedMessageTextWithEntities_textWithEntities.graphql"),i);r=r!=null&&r.matches.length>0?[].concat(c("CometFeedStoryMessageBodyTransforms"),[c("CometHighlightTransf
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC1500INData Raw: 74 65 53 70 61 63 65 3a 21 30 2c 72 65 6e 64 65 72 65 72 73 3a 63 28 22 43 6f 6d 65 74 46 65 65 64 53 74 6f 72 79 4d 65 73 73 61 67 65 42 6f 64 79 52 65 6e 64 65 72 65 72 73 22 29 2c 73 75 66 66 69 78 3a 67 2c 74 65 78 74 57 69 74 68 45 6e 74 69 74 69 65 73 3a 69 2c 74 72 61 6e 73 66 6f 72 6d 73 3a 72 2c 74 72 75 6e 63 61 74 69 6f 6e 53 74 79 6c 65 3a 71 2c 77 69 74 68 4c 69 6e 65 42 72 65 61 6b 73 3a 21 61 2c 77 69 74 68 50 61 72 61 67 72 61 70 68 73 3a 21 73 7d 29 7d 61 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 61 2e 6e 61 6d 65 2b 22 20 5b 66 72 6f 6d 20 22 2b 66 2e 69 64 2b 22 5d 22 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 43 6f 6d 65 74 46 65 65 64 53 74 61 6e 64 61 72 64 53 74 6f 72 79 4c 65 76 65 6c 43 54 41
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: teSpace:!0,renderers:c("CometFeedStoryMessageBodyRenderers"),suffix:g,textWithEntities:i,transforms:r,truncationStyle:q,withLineBreaks:!a,withParagraphs:!s})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);__d("CometFeedStandardStoryLevelCTA
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC1500INData Raw: 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 62 6f 64 79 5f 74 65 78 74 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 5b 7b 6b 69 6e 64 3a 22 56 61 72 69 61 62 6c 65 22 2c 6e 61 6d 65 3a 22 73 63 61 6c 65 22 2c 76 61 72 69 61 62 6c 65 4e 61 6d 65 3a 22 73 63 61 6c 65 22 7d 5d 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 53 74 6f 72 79 43 61 6c 6c 54 6f 41 63 74 69 6f 6e 52 65 6e 64 65 72 65 72 49 6d 61 67 65 44 61 74 61 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 63 74 61 5f 69 6d 61 67 65 5f 64 61 74 61 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Field",name:"body_text",storageKey:null},{alias:null,args:[{kind:"Variable",name:"scale",variableName:"scale"}],concreteType:"StoryCallToActionRendererImageData",kind:"LinkedField",name:"cta_image_data",plural:!1,selections:[{alias:null,args:null,concrete
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC1146INData Raw: 0a 5f 5f 64 28 22 43 6f 6d 65 74 46 65 65 64 53 74 6f 72 79 43 54 41 42 75 74 74 6f 6e 5f 62 75 74 74 6f 6e 44 61 74 61 2e 67 72 61 70 68 71 6c 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 7b 61 72 67 75 6d 65 6e 74 44 65 66 69 6e 69 74 69 6f 6e 73 3a 5b 5d 2c 6b 69 6e 64 3a 22 46 72 61 67 6d 65 6e 74 22 2c 6d 65 74 61 64 61 74 61 3a 6e 75 6c 6c 2c 6e 61 6d 65 3a 22 43 6f 6d 65 74 46 65 65 64 53 74 6f 72 79 43 54 41 42 75 74 74 6f 6e 5f 62 75 74 74 6f 6e 44 61 74 61 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 62 75 74 74 6f 6e 5f 73 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: __d("CometFeedStoryCTAButton_buttonData.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CometFeedStoryCTAButton_buttonData",selections:[{alias:null,args:null,kind:"ScalarField",name:"button_st
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC1500INData Raw: 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 72 67 73 3a 6e 75 6c 6c 2c 64 6f 63 75 6d 65 6e 74 4e 61 6d 65 3a 22 43 6f 6d 65 74 46 65 65 64 53 74 6f 72 79 43 54 41 42 75 74 74 6f 6e 5f 62 75 74 74 6f 6e 44 61 74 61 22 2c 66 72 61 67 6d 65 6e 74 4e 61 6d 65 3a 22 43 6f 6d 65 74 41 64 53 65 6e 64 4d 65 73 73 61 67 65 54 6f 50 61 67 65 55 73 65 72 42 75 74 74 6f 6e 5f 61 63 74 69 6f 6e 22 2c 66 72 61 67 6d 65 6e 74 50 72 6f 70 4e 61 6d 65 3a 22 61 63 74 69 6f 6e 22 2c 6b 69 6e 64 3a 22 4d 6f 64 75 6c 65 49 6d 70 6f 72 74 22 7d 5d 2c 74 79 70 65 3a 22 41 64 43 54 41 43 6f 6d 65 74 53 65 6e 64 4d 65 73 73 61 67 65 54 6f 50 61 67 65 55 73 65 72 41 63 74 69 6f 6e 22 2c 61 62 73 74 72 61 63 74 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 6b 69 6e 64 3a 22 49 6e 6c 69 6e 65 46 72 61
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: lections:[{args:null,documentName:"CometFeedStoryCTAButton_buttonData",fragmentName:"CometAdSendMessageToPageUserButton_action",fragmentPropName:"action",kind:"ModuleImport"}],type:"AdCTACometSendMessageToPageUserAction",abstractKey:null},{kind:"InlineFra


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          132192.168.2.749887157.240.0.64436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC592OUTGET /rsrc.php/v3i16O4/yW/l/en_GB/vBqJAb5a0V2.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.facebook.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC1946INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          content-md5: 46z7QPNEYk0RUcVYEJbaTA==
                                                                                                                                                                                                                                                                                                                                                                          Expires: Tue, 30 Sep 2025 14:10:11 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                                          permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                          origin-agent-cluster: ?1
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Debug: HoRWq4NWDcX3QD4G3xCMmytGSw02QoBJkNwbQXGULzueCgJo3cIPDDzzBFupcbrX1zg6UIq23w3dhh6tpO6Cow==
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:50 GMT
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=111, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=3, ullat=-1
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 147506
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC1INData Raw: 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ;
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC15859INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 41 6e 69 6d 61 74 65 50 72 65 73 65 6e 63 65 47 72 6f 75 70 53 74 75 62 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 61 3d 61 2e 63 68 69 6c 64 72 65 6e 3b 72 65 74 75 72 6e 20 61 7d 62 3d 61 3b 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 41 6e 69 6d 61 74 65 50 72 65 73 65 6e 63 65 53 74 75 62 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 67 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 76 61 72 20 62 3d 61 2e 63 68 69 6c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /*FB_PKG_DELIM*/__d("AnimatePresenceGroupStub",[],(function(a,b,c,d,e,f){"use strict";function a(a){a=a.children;return a}b=a;f["default"]=b}),66);__d("AnimatePresenceStub",[],(function(a,b,c,d,e,f){"use strict";function g(){}function a(a){var b=a.chil
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC16384INData Raw: 75 6d 22 29 2e 4d 69 72 72 6f 72 65 64 28 5b 22 52 45 51 55 49 52 45 5f 4e 45 57 5f 4e 4f 4e 43 45 22 2c 22 50 41 53 53 57 4f 52 44 5f 45 58 49 53 54 53 22 2c 22 47 45 4e 45 52 49 43 22 2c 22 52 41 54 45 5f 4c 49 4d 49 54 45 44 22 5d 29 3b 67 2e 67 65 74 46 58 43 6c 69 65 6e 74 41 63 74 6f 72 41 63 63 6f 75 6e 74 54 79 70 65 3d 61 3b 67 2e 67 65 74 46 58 43 6c 69 65 6e 74 41 63 74 6f 72 50 6c 61 74 66 6f 72 6d 3d 64 3b 67 2e 67 65 74 4d 41 45 6e 74 41 63 63 6f 75 6e 74 54 79 70 65 46 72 6f 6d 49 64 65 6e 74 69 74 79 54 79 70 65 3d 65 3b 67 2e 67 65 74 46 58 41 63 63 6f 75 6e 74 49 64 3d 66 3b 67 2e 67 65 74 46 58 49 64 65 6e 74 69 74 79 49 64 3d 68 3b 67 2e 67 65 74 46 58 49 64 65 6e 74 69 74 79 54 79 70 65 3d 69 3b 67 2e 67 65 74 50 6c 61 74 66 6f 72 6d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: um").Mirrored(["REQUIRE_NEW_NONCE","PASSWORD_EXISTS","GENERIC","RATE_LIMITED"]);g.getFXClientActorAccountType=a;g.getFXClientActorPlatform=d;g.getMAEntAccountTypeFromIdentityType=e;g.getFXAccountId=f;g.getFXIdentityId=h;g.getFXIdentityType=i;g.getPlatform
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC16384INData Raw: 72 65 64 50 72 6f 66 69 6c 65 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 5b 7b 6b 69 6e 64 3a 22 56 61 72 69 61 62 6c 65 22 2c 6e 61 6d 65 3a 22 63 6f 6e 74 65 78 74 75 61 6c 5f 70 72 6f 66 69 6c 65 5f 63 6f 6e 74 65 78 74 22 2c 76 61 72 69 61 62 6c 65 4e 61 6d 65 3a 22 63 6f 6e 74 65 78 74 75 61 6c 50 72 6f 66 69 6c 65 43 6f 6e 74 65 78 74 22 7d 5d 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 46 6f 63 75 73 65 64 50 68 6f 74 6f 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 63 6f 76 65 72 5f 70 68 6f 74 6f 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: redProfile",selections:[{alias:null,args:[{kind:"Variable",name:"contextual_profile_context",variableName:"contextualProfileContext"}],concreteType:"FocusedPhoto",kind:"LinkedField",name:"cover_photo",plural:!1,selections:[{alias:null,args:null,concreteTy
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC16384INData Raw: 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 61 6c 74 65 72 6e 61 74 65 5f 6e 61 6d 65 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 6e 61 6d 65 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 75 73 65 72 6e 61 6d 65 5f 66 6f 72 5f 70 72 6f 66 69 6c 65 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: d:"ScalarField",name:"alternate_name",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"username_for_profile",storageKey:null},{alias:null,args:null,kind:"ScalarField",nam
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC1500INData Raw: 6f 72 5f 63 6f 6d 65 74 5f 6c 69 76 65 5f 72 69 6e 67 2c 70 72 6f 70 73 3a 7b 73 69 7a 65 3a 22 6c 61 72 67 65 22 7d 7d 29 7d 29 2c 49 3d 76 6f 69 64 20 30 3b 69 66 28 72 2e 70 72 6f 66 69 6c 65 5f 61 63 74 69 76 65 5f 6d 65 73 73 65 6e 67 65 72 5f 72 6f 6f 6d 3d 3d 3d 6e 75 6c 6c 29 7b 46 26 26 21 47 3f 49 3d 7b 69 63 6f 6e 3a 70 2e 6a 73 78 28 63 28 22 43 6f 6d 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 2e 72 65 61 63 74 22 29 2c 7b 66 61 6c 6c 62 61 63 6b 3a 6e 75 6c 6c 2c 63 68 69 6c 64 72 65 6e 3a 70 2e 6a 73 78 28 76 2c 7b 76 69 65 77 65 72 3a 61 7d 29 7d 29 2c 74 79 70 65 3a 22 74 72 69 67 67 65 72 22 7d 3a 28 72 2e 61 76 61 69 6c 61 62 69 6c 69 74 79 3d 3d 3d 22 41 43 54 49 56 45 22 7c 7c 72 2e 69 73 5f 61 64 64 69 74 69 6f 6e 61 6c 5f 70 72 6f 66 69
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: or_comet_live_ring,props:{size:"large"}})}),I=void 0;if(r.profile_active_messenger_room===null){F&&!G?I={icon:p.jsx(c("CometPlaceholder.react"),{fallback:null,children:p.jsx(v,{viewer:a})}),type:"trigger"}:(r.availability==="ACTIVE"||r.is_additional_profi
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC14884INData Raw: 69 6c 64 72 65 6e 3b 61 3d 61 2e 73 69 7a 65 3b 72 65 74 75 72 6e 20 70 2e 6a 73 78 28 63 28 22 43 6f 6d 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 2e 72 65 61 63 74 22 29 2c 7b 66 61 6c 6c 62 61 63 6b 3a 70 2e 6a 73 78 28 63 28 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 50 72 6f 66 69 6c 65 50 69 63 74 75 72 65 47 6c 69 6d 6d 65 72 2e 72 65 61 63 74 22 29 2c 7b 73 69 7a 65 3a 61 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 62 7d 29 7d 7a 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 7a 2e 6e 61 6d 65 2b 22 20 5b 66 72 6f 6d 20 22 2b 66 2e 69 64 2b 22 5d 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 61 29 7b 76 61 72 20 65 2c 66 3d 61 2e 69 73 4c 6f 63 6b 65 64 50 72 6f 66 69 6c 65 2c 67 3d 61 2e 70 72 6f 66 69 6c 65 2c 68 3d 61 2e 73 69 7a 65 3b 68 3d 68 3d 3d 3d 76 6f 69 64 20 30 3f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ildren;a=a.size;return p.jsx(c("CometPlaceholder.react"),{fallback:p.jsx(c("ProfileCometProfilePictureGlimmer.react"),{size:a}),children:b})}z.displayName=z.name+" [from "+f.id+"]";function e(a){var e,f=a.isLockedProfile,g=a.profile,h=a.size;h=h===void 0?
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC16384INData Raw: 6f 66 69 6c 65 3a 6f 2c 75 73 65 72 3a 6f 2c 76 69 65 77 65 72 3a 61 7d 29 7d 29 2c 74 6f 70 52 6f 77 3a 79 7d 29 7d 61 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 61 2e 6e 61 6d 65 2b 22 20 5b 66 72 6f 6d 20 22 2b 66 2e 69 64 2b 22 5d 22 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 45 6e 74 69 74 79 43 6f 6e 76 65 72 67 65 6e 63 65 48 65 61 64 65 72 57 72 61 70 70 65 72 5f 70 72 6f 66 69 6c 65 48 65 61 64 65 72 52 65 6e 64 65 72 65 72 2e 67 72 61 70 68 71 6c 22 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 7b 61 72 67 75 6d 65 6e 74 44 65 66 69 6e 69 74 69 6f 6e 73 3a 5b 5d 2c 6b 69 6e 64 3a 22 46 72 61 67
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ofile:o,user:o,viewer:a})}),topRow:y})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);__d("ProfileCometEntityConvergenceHeaderWrapper_profileHeaderRenderer.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Frag
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC16384INData Raw: 64 64 69 74 69 6f 6e 61 6c 50 72 6f 66 69 6c 65 52 6f 6c 6c 62 61 63 6b 48 61 6e 64 6c 65 72 22 2c 61 62 73 74 72 61 63 74 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 6b 69 6e 64 3a 22 49 6e 6c 69 6e 65 46 72 61 67 6d 65 6e 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 72 67 73 3a 6e 75 6c 6c 2c 64 6f 63 75 6d 65 6e 74 4e 61 6d 65 3a 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 41 63 74 69 6f 6e 54 72 69 67 67 65 72 5f 61 63 74 69 6f 6e 22 2c 66 72 61 67 6d 65 6e 74 4e 61 6d 65 3a 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 41 63 74 69 6f 6e 45 64 69 74 43 6f 6e 74 65 78 74 75 61 6c 50 72 6f 66 69 6c 65 48 61 6e 64 6c 65 72 5f 68 61 6e 64 6c 65 72 22 2c 66 72 61 67 6d 65 6e 74 50 72 6f 70 4e 61 6d 65 3a 22 68 61 6e 64 6c 65 72 22 2c 6b 69 6e 64 3a 22 4d 6f 64 75 6c 65 49
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: dditionalProfileRollbackHandler",abstractKey:null},{kind:"InlineFragment",selections:[{args:null,documentName:"ProfileCometActionTrigger_action",fragmentName:"ProfileCometActionEditContextualProfileHandler_handler",fragmentPropName:"handler",kind:"ModuleI
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC14884INData Raw: 61 72 22 7d 5d 7d 2c 7b 22 69 66 22 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 44 65 66 65 72 22 2c 6c 61 62 65 6c 3a 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 45 6e 74 69 74 79 43 6f 6e 76 65 72 67 65 6e 63 65 48 65 61 64 65 72 5f 70 72 6f 66 69 6c 65 48 65 61 64 65 72 52 65 6e 64 65 72 65 72 24 64 65 66 65 72 24 50 72 6f 66 69 6c 65 43 6f 6d 65 74 48 65 61 64 65 72 4d 6f 72 65 41 63 74 69 6f 6e 42 75 74 74 6f 6e 5f 61 63 74 6f 72 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 6b 69 6e 64 3a 22 49 6e 6c 69 6e 65 46 72 61 67 6d 65 6e 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 22 70 72 69 6d 61 72 79 41 63 74 69 6f 6e 73 22 2c 61 72 67 73 3a 78 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ar"}]},{"if":null,kind:"Defer",label:"ProfileCometEntityConvergenceHeader_profileHeaderRenderer$defer$ProfileCometHeaderMoreActionButton_actor",selections:[{kind:"InlineFragment",selections:[{alias:"primaryActions",args:x,concreteType:null,kind:"LinkedFie


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          133192.168.2.749889157.240.0.64436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC592OUTGET /rsrc.php/v3iZJJ4/yb/l/en_GB/N7BJNurDwp0.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.facebook.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC1945INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          content-md5: +k2znfPen8nyMiTEQvZUHA==
                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 03 Oct 2025 14:25:32 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                                          permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                          origin-agent-cluster: ?1
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Debug: h9t8ZO97uKFG9JP2KtAsr2AXRL2X/B2GUN4bYEB+7Zjy7ucFv0JFizPJAC33wHjy+SDr+I8yW8ANsh/j2YSbvA==
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:50 GMT
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=6, ullat=-1
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 359149
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC1INData Raw: 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ;
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC15859INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 41 70 70 47 72 6f 75 70 73 46 69 6c 6c 65 64 31 36 2e 73 76 67 2e 72 65 61 63 74 22 2c 5b 22 72 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 2c 69 3d 68 7c 7c 64 28 22 72 65 61 63 74 22 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 72 65 74 75 72 6e 20 69 2e 6a 73 78 73 28 22 73 76 67 22 2c 62 61 62 65 6c 48 65 6c 70 65 72 73 5b 22 65 78 74 65 6e 64 73 22 5d 28 7b 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 36 20 31 36 22 2c 77 69 64 74 68 3a 22 31 65 6d 22 2c 68 65 69 67 68 74 3a 22 31 65 6d 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 2c 61 2c 7b 63 68 69 6c 64
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /*FB_PKG_DELIM*/__d("AppGroupsFilled16.svg.react",["react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){return i.jsxs("svg",babelHelpers["extends"]({viewBox:"0 0 16 16",width:"1em",height:"1em",fill:"currentColor"},a,{child
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC16384INData Raw: 72 65 69 67 6e 5f 65 6e 74 69 74 79 5f 69 6e 66 6f 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 74 79 70 65 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 5d 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 2c 65 3d 7b 61 6c 69 61 73 3a 6e 75 6c 6c 2c 61 72 67 73 3a 6e 75 6c 6c 2c 63 6f 6e 63 72 65 74 65 54 79 70 65 3a 22 53 74 6f 72 79 22 2c 6b 69 6e 64 3a 22 4c 69 6e 6b 65 64 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 66 69 72 73 74 5f 73 74 6f 72 79 5f 74 6f 5f 73 68 6f 77 22 2c 70 6c 75 72 61 6c 3a 21 31 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 62 2c 7b 61 6c 69 61 73 3a 6e 75 6c 6c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: reign_entity_info",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"type",storageKey:null}],storageKey:null},e={alias:null,args:null,concreteType:"Story",kind:"LinkedField",name:"first_story_to_show",plural:!1,selections:[b,{alias:null
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC16384INData Raw: 33 2e 30 30 37 2d 2e 36 36 36 2d 2e 30 33 34 2d 2e 38 39 33 2d 2e 33 31 34 2d 2e 32 36 33 2d 2e 33 35 33 2d 2e 32 39 2d 2e 37 33 33 2e 30 39 37 2d 31 2e 30 39 2e 32 38 2d 2e 32 36 2e 38 36 33 2d 2e 38 20 31 2e 38 30 37 2d 2e 32 32 2e 36 30 33 2e 33 37 20 31 2e 31 36 36 2e 36 36 37 20 31 2e 36 36 36 2e 35 2e 33 33 2d 2e 31 31 2e 34 38 2d 2e 33 30 33 2e 30 39 34 2d 2e 38 37 61 31 2e 31 32 38 20 31 2e 31 32 38 20 30 20 30 20 31 2d 2e 32 31 34 2d 2e 37 33 63 2e 30 36 37 2d 2e 37 37 36 2e 36 38 37 2d 2e 38 34 20 31 2e 31 36 34 2d 31 2e 32 2e 34 36 36 2d 2e 33 35 36 2e 36 38 2d 2e 39 34 33 2e 35 34 36 2d 31 2e 34 35 37 2d 2e 31 30 36 2d 2e 34 31 33 2d 2e 35 31 2d 2e 38 37 33 2d 31 2e 32 38 2d 31 2e 30 31 61 37 2e 34 39 20 37 2e 34 39 20 30 20 30 20 31 20 36 2e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 3.007-.666-.034-.893-.314-.263-.353-.29-.733.097-1.09.28-.26.863-.8 1.807-.22.603.37 1.166.667 1.666.5.33-.11.48-.303.094-.87a1.128 1.128 0 0 1-.214-.73c.067-.776.687-.84 1.164-1.2.466-.356.68-.943.546-1.457-.106-.413-.51-.873-1.28-1.01a7.49 7.49 0 0 1 6.
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC16384INData Raw: 63 6b 65 74 46 69 6c 6c 65 64 31 36 49 63 6f 6e 53 76 67 2e 72 65 61 63 74 22 2c 5b 22 53 56 47 49 63 6f 6e 22 2c 22 54 69 63 6b 65 74 46 69 6c 6c 65 64 31 36 2e 73 76 67 2e 72 65 61 63 74 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 3d 64 28 22 53 56 47 49 63 6f 6e 22 29 2e 73 76 67 49 63 6f 6e 28 63 28 22 54 69 63 6b 65 74 46 69 6c 6c 65 64 31 36 2e 73 76 67 2e 72 65 61 63 74 22 29 29 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d 61 7d 29 2c 39 38 29 3b 0a 5f 5f 64 28 22 43 6f 6d 65 74 46 65 65 64 53 74 6f 72 79 41 75 64 69 65 6e 63 65 53 74 72 61 74 65 67 79 2e 72 65 61 63 74 22 2c 5b 22 66 62 74 22 2c 22 69 78 22 2c 22 41 70 70 47 72 6f 75 70 73 46 69 6c 6c 65 64 31 36 49 63
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: cketFilled16IconSvg.react",["SVGIcon","TicketFilled16.svg.react"],(function(a,b,c,d,e,f,g){"use strict";a=d("SVGIcon").svgIcon(c("TicketFilled16.svg.react"));g["default"]=a}),98);__d("CometFeedStoryAudienceStrategy.react",["fbt","ix","AppGroupsFilled16Ic
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC1500INData Raw: 65 52 65 6e 64 65 72 65 72 22 2c 6b 69 6e 64 3a 22 4d 6f 64 75 6c 65 49 6d 70 6f 72 74 22 7d 5d 2c 74 79 70 65 3a 22 53 74 6f 72 79 41 74 74 61 63 68 6d 65 6e 74 43 6f 6d 6d 65 6e 74 50 6c 61 63 65 49 6e 66 6f 53 74 79 6c 65 52 65 6e 64 65 72 65 72 22 2c 61 62 73 74 72 61 63 74 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 6b 69 6e 64 3a 22 49 6e 6c 69 6e 65 46 72 61 67 6d 65 6e 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 72 67 73 3a 6e 75 6c 6c 2c 64 6f 63 75 6d 65 6e 74 4e 61 6d 65 3a 22 43 6f 6d 65 74 46 65 65 64 53 74 6f 72 79 55 46 49 43 6f 6d 6d 65 6e 74 41 74 74 61 63 68 6d 65 6e 74 5f 61 74 74 61 63 68 6d 65 6e 74 22 2c 66 72 61 67 6d 65 6e 74 4e 61 6d 65 3a 22 43 6f 6d 65 74 55 46 49 43 6f 6d 6d 65 6e 74 43 68 61 74 43 6f 6d 6d 61 6e 64 41 74 74 61 63
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: eRenderer",kind:"ModuleImport"}],type:"StoryAttachmentCommentPlaceInfoStyleRenderer",abstractKey:null},{kind:"InlineFragment",selections:[{args:null,documentName:"CometFeedStoryUFICommentAttachment_attachment",fragmentName:"CometUFICommentChatCommandAttac
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC14884INData Raw: 74 55 46 49 46 61 63 74 73 49 6e 43 6f 6d 6d 65 6e 74 73 55 6e 61 76 61 69 6c 61 62 6c 65 41 74 74 61 63 68 6d 65 6e 74 53 74 79 6c 65 5f 73 74 79 6c 65 54 79 70 65 52 65 6e 64 65 72 65 72 22 2c 66 72 61 67 6d 65 6e 74 50 72 6f 70 4e 61 6d 65 3a 22 73 74 79 6c 65 54 79 70 65 52 65 6e 64 65 72 65 72 22 2c 6b 69 6e 64 3a 22 4d 6f 64 75 6c 65 49 6d 70 6f 72 74 22 7d 5d 2c 74 79 70 65 3a 22 53 74 6f 72 79 41 74 74 61 63 68 6d 65 6e 74 46 61 63 74 73 49 6e 43 6f 6d 6d 65 6e 74 73 43 6f 6d 6d 65 6e 74 53 74 79 6c 65 52 65 6e 64 65 72 65 72 22 2c 61 62 73 74 72 61 63 74 4b 65 79 3a 6e 75 6c 6c 7d 2c 7b 6b 69 6e 64 3a 22 49 6e 6c 69 6e 65 46 72 61 67 6d 65 6e 74 22 2c 73 65 6c 65 63 74 69 6f 6e 73 3a 5b 7b 61 72 67 73 3a 6e 75 6c 6c 2c 64 6f 63 75 6d 65 6e 74 4e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: tUFIFactsInCommentsUnavailableAttachmentStyle_styleTypeRenderer",fragmentPropName:"styleTypeRenderer",kind:"ModuleImport"}],type:"StoryAttachmentFactsInCommentsCommentStyleRenderer",abstractKey:null},{kind:"InlineFragment",selections:[{args:null,documentN
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC16384INData Raw: 6e 63 72 65 74 65 52 65 71 75 65 73 74 22 2c 70 61 72 61 6d 73 3a 7b 69 64 3a 62 28 22 43 6f 6d 65 74 49 64 65 6e 74 69 74 79 42 61 64 67 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 69 61 6c 6f 67 51 75 65 72 79 5f 66 61 63 65 62 6f 6f 6b 52 65 6c 61 79 4f 70 65 72 61 74 69 6f 6e 22 29 2c 6d 65 74 61 64 61 74 61 3a 7b 7d 2c 6e 61 6d 65 3a 22 43 6f 6d 65 74 49 64 65 6e 74 69 74 79 42 61 64 67 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 69 61 6c 6f 67 51 75 65 72 79 22 2c 6f 70 65 72 61 74 69 6f 6e 4b 69 6e 64 3a 22 71 75 65 72 79 22 2c 74 65 78 74 3a 6e 75 6c 6c 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3d 61 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 43 6f 6d 65 74 49 64 65 6e 74 69 74 79 42 61 64 67 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 69 61 6c 6f 67 2e 65 6e 74 72
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ncreteRequest",params:{id:b("CometIdentityBadgeInformationDialogQuery_facebookRelayOperation"),metadata:{},name:"CometIdentityBadgeInformationDialogQuery",operationKind:"query",text:null}};e.exports=a}),null);__d("CometIdentityBadgeInformationDialog.entr
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC16384INData Raw: 44 69 61 6c 6f 67 22 2c 22 75 73 65 43 6f 6d 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 54 72 61 63 69 6e 67 22 2c 22 75 73 65 43 75 72 72 65 6e 74 52 6f 75 74 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 2c 6a 3d 69 7c 7c 28 69 3d 64 28 22 72 65 61 63 74 22 29 29 3b 62 3d 69 3b 76 61 72 20 6b 3d 62 2e 75 73 65 43 61 6c 6c 62 61 63 6b 2c 6c 3d 62 2e 75 73 65 52 65 66 2c 6d 3d 63 28 22 67 6b 78 22 29 28 22 32 32 38 30 39 22 29 2c 6e 3d 63 28 22 4a 53 52 65 73 6f 75 72 63 65 46 6f 72 49 6e 74 65 72 61 63 74 69 6f 6e 22 29 28 22 43 6f 6d 65 74 55 46 49 43 6f 6d 6d 65 6e 74 52 65 61 63 74 69 6f 6e 49 63 6f 6e 54 6f 6f 6c 74 69 70 43 6f 6e 74 65 6e 74 2e 72 65 61
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Dialog","useCometInteractionTracing","useCurrentRoute"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j=i||(i=d("react"));b=i;var k=b.useCallback,l=b.useRef,m=c("gkx")("22809"),n=c("JSResourceForInteraction")("CometUFICommentReactionIconTooltipContent.rea
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC14884INData Raw: 61 74 69 6f 6e 20 25 73 2c 20 72 65 6e 64 65 72 20 6c 6f 63 61 74 69 6f 6e 20 25 73 2c 20 66 65 65 64 62 61 63 6b 20 73 6f 75 72 63 65 20 25 73 2e 22 2c 61 2e 66 65 65 64 4c 6f 63 61 74 69 6f 6e 2c 61 2e 73 74 6f 72 79 52 65 6e 64 65 72 4c 6f 63 61 74 69 6f 6e 2c 61 2e 66 65 65 64 62 61 63 6b 53 6f 75 72 63 65 29 7d 2c 5b 66 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 66 2e 6f 70 74 69 6d 69 73 74 69 63 5f 61 63 74 69 6f 6e 2c 66 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 66 2e 6f 70 74 69 6d 69 73 74 69 63 5f 65 72 72 6f 72 2c 73 2c 61 2e 66 65 65 64 4c 6f 63 61 74 69 6f 6e 2c 61 2e 66 65 65 64 62 61 63 6b 53 6f 75 72 63 65 2c 61 2e 73 74 6f 72 79 52 65 6e 64 65 72 4c 6f 63 61 74 69 6f 6e 5d 29 3b 69 66 28 28 66 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 66
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ation %s, render location %s, feedback source %s.",a.feedLocation,a.storyRenderLocation,a.feedbackSource)},[f==null?void 0:f.optimistic_action,f==null?void 0:f.optimistic_error,s,a.feedLocation,a.feedbackSource,a.storyRenderLocation]);if((f==null?void 0:f


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          134192.168.2.749892157.240.253.354436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC1203OUTPOST /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19999.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7421633837391497971&__req=1&__rev=1017027644&__s=ybz0xo%3Aupbteh%3Aa6mkpo&__spin_b=trunk&__spin_r=1017027644&__spin_t=1727983783&__user=0&dpr=1&jazoest=2854&lsd=AVor69eHa-4&ph=C3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1125
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryqYdfRTQv9eOiz32a
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.facebook.com/morningstardbrs
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: sb=p_D-Zh--GJHPl3ZPSpt6m5y6
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:50 UTC1125OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 71 59 64 66 52 54 51 76 39 65 4f 69 7a 33 32 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 73 22 0d 0a 0d 0a 31 37 32 37 39 38 39 33 31 37 34 37 38 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 71 59 64 66 52 54 51 76 39 65 4f 69 7a 33 32 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 71 22 0d 0a 0d 0a 5b 7b 22 61 70 70 5f 69 64 22 3a 22 32 32 32 30 33 39 31 37 38 38 32 30 30 38 39 32 22 2c 22 70 6f 73 74 73 22 3a 5b 5b 22 66 61 6c 63 6f 3a 6c 6f 78 5f 75 70 73 65 6c 6c 5f 65 76 65 6e 74 22 2c 7b 22
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ------WebKitFormBoundaryqYdfRTQv9eOiz32aContent-Disposition: form-data; name="ts"1727989317478------WebKitFormBoundaryqYdfRTQv9eOiz32aContent-Disposition: form-data; name="q"[{"app_id":"2220391788200892","posts":[["falco:lox_upsell_event",{"
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown&brsid=7421633870606321651", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown&brsid=7421633870606321651"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC1923INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          135192.168.2.749894157.240.253.354436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC959OUTPOST /ajax/bulk-route-definitions/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1349
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                          X-FB-LSD: AVor69eHa-4
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                          X-ASBD-ID: 129477
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.facebook.com/morningstardbrs
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: sb=p_D-Zh--GJHPl3ZPSpt6m5y6
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC1349OUTData Raw: 72 6f 75 74 65 5f 75 72 6c 73 5b 30 5d 3d 25 32 46 6d 6f 72 6e 69 6e 67 73 74 61 72 64 62 72 73 26 72 6f 75 74 69 6e 67 5f 6e 61 6d 65 73 70 61 63 65 3d 66 62 5f 63 6f 6d 65 74 26 5f 5f 61 61 69 64 3d 30 26 5f 5f 75 73 65 72 3d 30 26 5f 5f 61 3d 31 26 5f 5f 72 65 71 3d 32 26 5f 5f 68 73 3d 31 39 39 39 39 2e 48 59 50 25 33 41 63 6f 6d 65 74 5f 6c 6f 67 67 65 64 6f 75 74 5f 70 6b 67 2e 32 2e 31 2e 2e 30 2e 30 26 64 70 72 3d 31 26 5f 5f 63 63 67 3d 47 4f 4f 44 26 5f 5f 72 65 76 3d 31 30 31 37 30 32 37 36 34 34 26 5f 5f 73 3d 79 62 7a 30 78 6f 25 33 41 75 70 62 74 65 68 25 33 41 61 36 6d 6b 70 6f 26 5f 5f 68 73 69 3d 37 34 32 31 36 33 33 38 33 37 33 39 31 34 39 37 39 37 31 26 5f 5f 64 79 6e 3d 37 78 65 55 6d 77 6c 45 6e 77 6e 38 79 45 71 78 65 6d 68 30 6e 6f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: route_urls[0]=%2Fmorningstardbrs&routing_namespace=fb_comet&__aaid=0&__user=0&__a=1&__req=2&__hs=19999.HYP%3Acomet_loggedout_pkg.2.1..0.0&dpr=1&__ccg=GOOD&__rev=1017027644&__s=ybz0xo%3Aupbteh%3Aa6mkpo&__hsi=7421633837391497971&__dyn=7xeUmwlEnwn8yEqxemh0no
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC789INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown&brsid=7421633871880721261", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown&brsid=7421633871880721261"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC1912INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC6INData Raw: 36 31 39 31 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 6191
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC1500INData Raw: 66 6f 72 20 28 3b 3b 29 3b 7b 22 70 61 79 6c 6f 61 64 22 3a 7b 22 70 61 79 6c 6f 61 64 73 22 3a 7b 22 2f 6d 6f 72 6e 69 6e 67 73 74 61 72 64 62 72 73 22 3a 7b 22 65 72 72 6f 72 22 3a 66 61 6c 73 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 74 79 70 65 22 3a 22 72 6f 75 74 65 5f 64 65 66 69 6e 69 74 69 6f 6e 22 2c 22 65 78 70 6f 72 74 73 22 3a 7b 22 61 63 74 6f 72 49 44 22 3a 22 30 22 2c 22 72 6f 6f 74 56 69 65 77 22 3a 7b 22 61 6c 6c 52 65 73 6f 75 72 63 65 73 22 3a 5b 7b 22 5f 5f 6a 73 72 22 3a 22 50 72 6f 66 69 6c 65 50 6c 75 73 43 6f 6d 65 74 4c 6f 67 67 65 64 4f 75 74 52 6f 6f 74 2e 72 65 61 63 74 22 7d 2c 7b 22 5f 5f 6a 73 72 22 3a 22 50 72 6f 66 69 6c 65 50 6c 75 73 43 6f 6d 65 74 4c 6f 67 67 65 64 4f 75 74 52 6f 75 74 65 52 6f 6f 74 2e 65 6e 74 72 79 70
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: for (;;);{"payload":{"payloads":{"/morningstardbrs":{"error":false,"result":{"type":"route_definition","exports":{"actorID":"0","rootView":{"allResources":[{"__jsr":"ProfilePlusCometLoggedOutRoot.react"},{"__jsr":"ProfilePlusCometLoggedOutRouteRoot.entryp
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC1500INData Raw: 69 6c 65 50 6c 75 73 45 6e 74 69 74 79 4d 65 6e 75 22 3a 66 61 6c 73 65 2c 22 6e 75 6d 49 6e 69 74 69 61 6c 46 65 65 64 55 6e 69 74 73 22 3a 31 2c 22 73 65 6f 43 72 61 77 6c 69 6e 67 50 6f 6f 6c 22 3a 6e 75 6c 6c 2c 22 73 65 6f 47 72 6f 77 74 68 41 75 74 6f 6d 61 74 69 6f 6e 43 72 61 77 6c 69 6e 67 50 6f 6f 6c 22 3a 6e 75 6c 6c 7d 2c 22 65 6e 74 72 79 50 6f 69 6e 74 22 3a 7b 22 5f 5f 64 72 22 3a 22 50 72 6f 66 69 6c 65 50 6c 75 73 43 6f 6d 65 74 4c 6f 67 67 65 64 4f 75 74 52 6f 75 74 65 52 6f 6f 74 2e 65 6e 74 72 79 70 6f 69 6e 74 22 7d 7d 2c 22 70 72 6f 64 75 63 74 41 74 74 72 69 62 75 74 69 6f 6e 49 64 22 3a 22 32 35 30 31 30 30 38 36 35 37 30 38 35 34 35 22 2c 22 75 70 73 65 6c 6c 43 6f 6e 66 69 67 22 3a 7b 22 73 75 72 66 61 63 65 22 3a 22 70 72 6f 66
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ilePlusEntityMenu":false,"numInitialFeedUnits":1,"seoCrawlingPool":null,"seoGrowthAutomationCrawlingPool":null},"entryPoint":{"__dr":"ProfilePlusCometLoggedOutRouteRoot.entrypoint"}},"productAttributionId":"250100865708545","upsellConfig":{"surface":"prof
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC1500INData Raw: 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 74 72 75 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 53 54 52 49 4e 47 22 7d 2c 22 73 68 6f 75 6c 64 5f 6f 70 65 6e 5f 63 6f 6d 70 6f 73 65 72 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 66 61 6c 73 65 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 66 61 6c 73 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 42 4f 4f 4c 22 7d 2c 22 65 76 65 6e 74 5f 69 64 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: default":null,"path":false,"significant":true,"coercibleType":"STRING"},"should_open_composer":{"legacyNames":[],"default":false,"path":false,"significant":false,"coercibleType":"BOOL"},"event_id":{"legacyNames":[],"default":null,"path":false,"significant
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC1500INData Raw: 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 66 61 6c 73 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 45 58 49 53 54 53 22 7d 2c 22 73 68 6f 77 5f 73 77 69 74 63 68 65 64 5f 74 6f 6f 6c 74 69 70 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 66 61 6c 73 65 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 66 61 6c 73 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 45 58 49 53 54 53 22 7d 2c 22 6d 6f 64 61 6c 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 74 72 75 65 2c 22 63 6f 65 72
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ,"path":false,"significant":false,"coercibleType":"EXISTS"},"show_switched_tooltip":{"legacyNames":[],"default":false,"path":false,"significant":false,"coercibleType":"EXISTS"},"modal":{"legacyNames":[],"default":null,"path":false,"significant":true,"coer
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC1500INData Raw: 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 35 39 37 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 31 30 35 30 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 31 30 37 35 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 31 30 37 36 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 37 37 34 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 33 36 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 31 31 30 36 22 3a 7b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"result":false,"hash":null},"5971":{"result":true,"hash":null},"21050":{"result":false,"hash":null},"21075":{"result":false,"hash":null},"21076":{"result":true,"hash":null},"7742":{"result":false,"hash":null},"20936":{"result":true,"hash":null},"21106":{
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC1500INData Raw: 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 37 39 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 38 30 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 38 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 38 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 38 33 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 38 34 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 6e 75 6c 6c 7d 2c 22 32 30 39 38 35 22 3a 7b 22 72
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: lt":false,"hash":null},"20979":{"result":false,"hash":null},"20980":{"result":false,"hash":null},"20981":{"result":false,"hash":null},"20982":{"result":false,"hash":null},"20983":{"result":false,"hash":null},"20984":{"result":true,"hash":null},"20985":{"r


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          136192.168.2.749893157.240.0.64436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC611OUTGET /rsrc.php/v3/y8/r/rwBKEuy7-hU.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.facebook.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC1876INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          content-md5: ssYmtfjtQkXRa85zXbdPPA==
                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 02 Oct 2025 15:33:22 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                                          permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                          origin-agent-cluster: ?1
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Debug: BkHiSySFuu5RqqPXXE79HetVejfk/hn+3KXaHrdhK7seFP/UIrWB17Fe8bO6LOyTsTbagPbvnjIX3Dchk5R05Q==
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:51 GMT
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 7550
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC1INData Raw: 89
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC7549INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 bd 00 00 00 b9 08 03 00 00 00 4a 98 ce 14 00 00 02 f7 50 4c 54 45 47 70 4c 00 00 00 00 00 00 02 02 02 07 07 07 00 00 00 00 00 00 00 00 00 02 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 0c 0c 00 00 00 00 00 00 00 00 00 07 07 07 00 00 00 01 01 01 00 00 00 ff ff ff 03 03 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 02 02 02 00 00 00 00 00 00 ff ff ff 04 04 04 00 00 00 00 00 00 07 07 07 00 00 00 01 01 01 00 00 00 00 00 00 00 00 00 05 05 05 04 04 04 01 01 01 00 00 00 05 05 05 00 00 00 00 00 00 00 00 00 01 01 01 02 02 02 00 00 00 00 00 00 00 00 00 03 03 03 00 00 00 01 01 01 01 01 01 01 01 01 00 00 00 04 04 04 05 05
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRJPLTEGpL


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          137192.168.2.749896157.240.253.354436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC1203OUTPOST /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19999.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7421633837391497971&__req=3&__rev=1017027644&__s=ybz0xo%3Aupbteh%3Aa6mkpo&__spin_b=trunk&__spin_r=1017027644&__spin_t=1727983783&__user=0&dpr=1&jazoest=2854&lsd=AVor69eHa-4&ph=C3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1522
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryAbltKQrWO1Sg3Dsg
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.facebook.com/morningstardbrs
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: sb=p_D-Zh--GJHPl3ZPSpt6m5y6
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC1522OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 41 62 6c 74 4b 51 72 57 4f 31 53 67 33 44 73 67 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 73 22 0d 0a 0d 0a 31 37 32 37 39 38 39 33 31 39 30 37 35 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 41 62 6c 74 4b 51 72 57 4f 31 53 67 33 44 73 67 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 6f 73 74 5f 30 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 62 6c 6f 62 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 78 9c e5 56 5d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ------WebKitFormBoundaryAbltKQrWO1Sg3DsgContent-Disposition: form-data; name="ts"1727989319075------WebKitFormBoundaryAbltKQrWO1Sg3DsgContent-Disposition: form-data; name="post_0"; filename="blob"Content-Type: application/octet-streamxV]
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown&brsid=7421633871032803234", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown&brsid=7421633871032803234"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC1924INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          138192.168.2.749897157.240.253.354436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC959OUTPOST /ajax/bulk-route-definitions/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1461
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                          X-FB-LSD: AVor69eHa-4
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                          X-ASBD-ID: 129477
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.facebook.com/morningstardbrs
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: sb=p_D-Zh--GJHPl3ZPSpt6m5y6
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC1461OUTData Raw: 72 6f 75 74 65 5f 75 72 6c 73 5b 30 5d 3d 25 32 46 6c 6f 67 69 6e 25 32 46 64 65 76 69 63 65 2d 62 61 73 65 64 25 32 46 72 65 67 75 6c 61 72 25 32 46 6c 6f 67 69 6e 25 32 46 25 33 46 6c 6f 67 69 6e 5f 61 74 74 65 6d 70 74 25 33 44 31 25 32 36 6e 65 78 74 25 33 44 68 74 74 70 73 25 32 35 33 41 25 32 35 32 46 25 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 35 32 46 6d 6f 72 6e 69 6e 67 73 74 61 72 64 62 72 73 26 72 6f 75 74 69 6e 67 5f 6e 61 6d 65 73 70 61 63 65 3d 66 62 5f 63 6f 6d 65 74 26 5f 5f 61 61 69 64 3d 30 26 5f 5f 75 73 65 72 3d 30 26 5f 5f 61 3d 31 26 5f 5f 72 65 71 3d 34 26 5f 5f 68 73 3d 31 39 39 39 39 2e 48 59 50 25 33 41 63 6f 6d 65 74 5f 6c 6f 67 67 65 64 6f 75 74 5f 70 6b 67 2e 32 2e 31 2e 2e 30 2e 30 26 64 70 72 3d 31
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: route_urls[0]=%2Flogin%2Fdevice-based%2Fregular%2Flogin%2F%3Flogin_attempt%3D1%26next%3Dhttps%253A%252F%252Fwww.facebook.com%252Fmorningstardbrs&routing_namespace=fb_comet&__aaid=0&__user=0&__a=1&__req=4&__hs=19999.HYP%3Acomet_loggedout_pkg.2.1..0.0&dpr=1
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC789INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown&brsid=7421633870525552280", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown&brsid=7421633870525552280"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC1913INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC5INData Raw: 31 33 62 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 13b
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC322INData Raw: 66 6f 72 20 28 3b 3b 29 3b 7b 22 70 61 79 6c 6f 61 64 22 3a 7b 22 70 61 79 6c 6f 61 64 73 22 3a 7b 22 2f 6c 6f 67 69 6e 2f 64 65 76 69 63 65 2d 62 61 73 65 64 2f 72 65 67 75 6c 61 72 2f 6c 6f 67 69 6e 2f 3f 6c 6f 67 69 6e 5f 61 74 74 65 6d 70 74 3d 31 26 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46 6d 6f 72 6e 69 6e 67 73 74 61 72 64 62 72 73 22 3a 7b 22 65 72 72 6f 72 22 3a 66 61 6c 73 65 2c 22 72 65 73 75 6c 74 22 3a 6e 75 6c 6c 7d 7d 2c 22 73 72 5f 70 61 79 6c 6f 61 64 22 3a 7b 22 68 73 72 70 22 3a 7b 22 68 62 6c 70 22 3a 7b 22 63 6f 6e 73 69 73 74 65 6e 63 79 22 3a 7b 22 72 65 76 22 3a 31 30 31 37 30 32 37 36 34 34 7d 7d 7d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: for (;;);{"payload":{"payloads":{"/login/device-based/regular/login/?login_attempt=1&next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fmorningstardbrs":{"error":false,"result":null}},"sr_payload":{"hsrp":{"hblp":{"consistency":{"rev":1017027644}}}


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          139192.168.2.749895157.240.0.64436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC592OUTGET /rsrc.php/v3iMFF4/yt/l/en_GB/A8Lgl7A-fEI.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.facebook.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC1945INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          content-md5: HAivMPcsvMgE4AFRRmR5bA==
                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 02 Oct 2025 22:25:46 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                                          permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                          origin-agent-cluster: ?1
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Debug: 38ErcQdFvu/SApNcl6MVbfbPMm4Zz/LJbFXX/lTMc0zbzbi0bxmpbsJXb5X8BXl6NgSDqsmheijxUxDh2AGu/Q==
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:51 GMT
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=96, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=5, ullat=-1
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 227321
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC1INData Raw: 3b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ;
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC15860INData Raw: 2f 2a 46 42 5f 50 4b 47 5f 44 45 4c 49 4d 2a 2f 0a 0a 5f 5f 64 28 22 43 6f 6d 65 74 46 65 65 64 53 65 65 4d 6f 72 65 41 6e 63 68 6f 72 45 6e 74 69 74 79 52 65 6e 64 65 72 65 72 22 2c 5b 22 72 65 61 63 74 22 2c 22 72 65 61 63 74 2d 73 74 72 69 63 74 2d 64 6f 6d 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 2c 69 3d 68 7c 7c 64 28 22 72 65 61 63 74 22 29 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2e 6a 73 78 28 64 28 22 72 65 61 63 74 2d 73 74 72 69 63 74 2d 64 6f 6d 22 29 2e 68 74 6d 6c 2e 61 2c 7b 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 76 6f 69 64 20 30 2c 74 61 62 49 6e 64 65 78 3a 2d 31 7d 29 7d 3b 67 5b 22 64 65 66 61 75 6c 74 22 5d 3d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /*FB_PKG_DELIM*/__d("CometFeedSeeMoreAnchorEntityRenderer",["react","react-strict-dom"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");a=function(){return i.jsx(d("react-strict-dom").html.a,{"data-testid":void 0,tabIndex:-1})};g["default"]=
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC16384INData Raw: 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 2c 69 3d 68 7c 7c 64 28 22 72 65 61 63 74 22 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 76 61 72 20 62 3d 61 5b 22 61 72 69 61 2d 68 69 64 64 65 6e 22 5d 2c 64 3d 61 2e 63 68 69 6c 64 72 65 6e 3b 61 2e 63 6c 61 73 73 4e 61 6d 65 3b 61 2e 64 69 72 3b 61 2e 68 6f 76 65 72 63 61 72 64 44 69 72 65 63 74 65 64 54 61 72 67 65 74 49 64 3b 76 61 72 20 65 3d 61 2e 68 72 65 66 2c 66 3d 61 2e 6b 69 6e 64 2c 67 3d 61 2e 73 68 6f 75 6c 64 50 72 6f 66 69 6c 65 4c 69 6e 6b 42 65 55 6e 63 6c 69 63 6b 61 62 6c 65 3b 67 3d 67 3d 3d 3d 76 6f 69 64 20 30 3f 21 31 3a 67 3b 61 2e 74 61 62 49 6e 64 65 78 3b 61 3d 61 2e 75 69 64 3b 76 61 72 20 68 3d 22 22 3b 65 21 3d 6e 75 6c 6c 3f 68 3d 65 3a 68 3d 22 2f 22 2b 61 3b 76 61
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: use strict";var h,i=h||d("react");function a(a){var b=a["aria-hidden"],d=a.children;a.className;a.dir;a.hovercardDirectedTargetId;var e=a.href,f=a.kind,g=a.shouldProfileLinkBeUnclickable;g=g===void 0?!1:g;a.tabIndex;a=a.uid;var h="";e!=null?h=e:h="/"+a;va
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC16384INData Raw: 41 63 74 6f 72 22 7d 5d 2c 6b 69 6e 64 3a 22 53 63 61 6c 61 72 46 69 65 6c 64 22 2c 6e 61 6d 65 3a 22 63 6f 6d 6d 65 6e 74 5f 63 6f 6d 70 6f 73 65 72 5f 70 6c 61 63 65 68 6f 6c 64 65 72 22 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 75 6c 6c 7d 5d 2c 74 79 70 65 3a 22 46 65 65 64 62 61 63 6b 22 2c 61 62 73 74 72 61 63 74 4b 65 79 3a 6e 75 6c 6c 7d 3b 65 2e 65 78 70 6f 72 74 73 3d 61 7d 29 2c 6e 75 6c 6c 29 3b 0a 5f 5f 64 28 22 75 73 65 43 6f 6d 65 74 55 46 49 43 6f 6d 70 6f 73 65 72 50 6c 61 63 65 68 6f 6c 64 65 72 22 2c 5b 22 66 62 74 22 2c 22 43 6f 6d 65 74 52 65 6c 61 79 22 2c 22 75 73 65 43 6f 6d 65 74 55 46 49 43 6f 6d 70 6f 73 65 72 50 6c 61 63 65 68 6f 6c 64 65 72 5f 66 65 65 64 62 61 63 6b 2e 67 72 61 70 68 71 6c 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Actor"}],kind:"ScalarField",name:"comment_composer_placeholder",storageKey:null}],type:"Feedback",abstractKey:null};e.exports=a}),null);__d("useCometUFIComposerPlaceholder",["fbt","CometRelay","useCometUFIComposerPlaceholder_feedback.graphql"],(function(
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC16384INData Raw: 22 29 2e 68 74 6d 6c 2e 64 69 76 2c 7b 73 74 79 6c 65 3a 5b 6a 2e 73 74 72 61 69 67 68 74 4c 69 6e 65 2c 6a 2e 70 61 72 65 6e 74 4c 69 6e 65 44 65 70 74 68 31 5d 7d 29 2c 66 3d 3d 3d 21 30 26 26 69 2e 6a 73 78 28 64 28 22 72 65 61 63 74 2d 73 74 72 69 63 74 2d 64 6f 6d 22 29 2e 68 74 6d 6c 2e 64 69 76 2c 7b 73 74 79 6c 65 3a 64 28 22 58 50 6c 61 74 52 65 61 63 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 29 2e 69 73 57 65 62 28 29 3f 5b 65 3e 30 26 26 6a 2e 63 68 69 6c 64 4c 69 6e 65 52 65 70 6c 79 2c 65 3d 3d 3d 30 26 26 6a 2e 63 68 69 6c 64 4c 69 6e 65 54 6f 70 4c 65 76 65 6c 2c 6a 2e 73 74 72 61 69 67 68 74 4c 69 6e 65 5d 3a 5b 65 3e 30 26 26 6a 2e 63 68 69 6c 64 4c 69 6e 65 52 65 70 6c 79 4e 61 74 69 76 65 2c 65 3d 3d 3d 30 26 26 6a 2e 63 68 69 6c 64 4c 69
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ").html.div,{style:[j.straightLine,j.parentLineDepth1]}),f===!0&&i.jsx(d("react-strict-dom").html.div,{style:d("XPlatReactEnvironment").isWeb()?[e>0&&j.childLineReply,e===0&&j.childLineTopLevel,j.straightLine]:[e>0&&j.childLineReplyNative,e===0&&j.childLi
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC1500INData Raw: 6e 28 78 28 61 29 7c 7c 44 28 61 29 26 26 21 61 2e 63 61 6e 42 65 45 6d 70 74 79 28 29 29 26 26 21 61 2e 69 73 49 6e 6c 69 6e 65 28 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 49 63 28 61 2c 62 2c 63 29 7b 63 2e 73 74 79 6c 65 2e 72 65 6d 6f 76 65 50 72 6f 70 65 72 74 79 28 22 63 61 72 65 74 2d 63 6f 6c 6f 72 22 29 3b 62 2e 5f 62 6c 6f 63 6b 43 75 72 73 6f 72 45 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 3b 62 3d 61 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 3b 6e 75 6c 6c 21 3d 3d 62 26 26 62 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 61 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 7a 62 28 61 29 7b 72 65 74 75 72 6e 20 54 61 3f 28 61 7c 7c 77 69 6e 64 6f 77 29 2e 67 65 74 53 65 6c 65 63 74 69 6f 6e 28 29 3a 6e 75 6c 6c 3b 7d 66 75 6e 63 74 69 6f 6e 20 4a 63 28 61 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: n(x(a)||D(a)&&!a.canBeEmpty())&&!a.isInline();}function Ic(a,b,c){c.style.removeProperty("caret-color");b._blockCursorElement=null;b=a.parentElement;null!==b&&b.removeChild(a);}function zb(a){return Ta?(a||window).getSelection():null;}function Jc(a){retur
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC14884INData Raw: 31 32 5b 30 5d 3b 76 61 72 20 64 3d 5f 72 65 66 31 32 5b 31 5d 3b 61 3d 64 2e 5f 5f 74 79 70 65 3b 76 61 72 20 65 3d 62 2e 67 65 74 28 61 29 3b 65 7c 7c 28 65 3d 6e 65 77 20 4d 61 70 28 29 2c 62 2e 73 65 74 28 61 2c 65 29 29 3b 65 2e 73 65 74 28 63 2c 64 29 3b 7d 7d 72 65 74 75 72 6e 20 62 3b 7d 66 75 6e 63 74 69 6f 6e 20 53 63 28 61 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 63 6c 6f 6e 65 28 61 29 3b 62 2e 61 66 74 65 72 43 6c 6f 6e 65 46 72 6f 6d 28 61 29 3b 72 65 74 75 72 6e 20 62 3b 7d 66 75 6e 63 74 69 6f 6e 20 54 63 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 66 6f 72 28 61 3d 61 2e 67 65 74 46 69 72 73 74 43 68 69 6c 64 28 29 3b 6e 75 6c 6c 21 3d 3d 61 3b 29 7b 76 61 72 20 67 3d 61 2e 5f 5f 6b 65 79 3b 61 2e 5f 5f 70 61 72 65
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 12[0];var d=_ref12[1];a=d.__type;var e=b.get(a);e||(e=new Map(),b.set(a,e));e.set(c,d);}}return b;}function Sc(a){var b=a.constructor.clone(a);b.afterCloneFrom(a);return b;}function Tc(a,b,c,d,e,f){for(a=a.getFirstChild();null!==a;){var g=a.__key;a.__pare
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC16384INData Raw: 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 52 28 62 2c 50 61 2c 61 29 29 29 3b 65 6c 73 65 7b 69 66 28 68 3d 21 56 61 29 68 3d 22 61 22 3d 3d 3d 63 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 28 6e 3f 66 3a 65 29 3b 68 26 26 28 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 52 28 62 2c 50 61 2c 61 29 29 3b 7d 7d 65 6c 73 65 20 52 28 62 2c 47 61 2c 61 29 3b 7d 65 6c 73 65 20 59 64 3d 21 31 2c 52 28 62 2c 41 61 2c 61 29 3b 7d 65 6c 73 65 20 52 28 62 2c 7a 61 2c 61 29 3b 7d 65 6c 73 65 20 52 28 62 2c 79 61 2c 61 29 3b 7d 65 6c 73 65 20 52 28 62 2c 78 61 2c 61 29 3b 7d 65 6c 73 65 20 52 28 62 2c 77 61 2c 61 29 3b 7d 65 6c 73 65 20 52 28 62 2c 76 61 2c 61 29 3b 7d 65 6c 73 65 20 52 28 62 2c 75 61 2c 61 29 3b 28 65 7c 7c 64 7c 7c 67 7c 7c 66 29 26
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ventDefault(),R(b,Pa,a)));else{if(h=!Va)h="a"===c.toLowerCase()&&(n?f:e);h&&(a.preventDefault(),R(b,Pa,a));}}else R(b,Ga,a);}else Yd=!1,R(b,Aa,a);}else R(b,za,a);}else R(b,ya,a);}else R(b,xa,a);}else R(b,wa,a);}else R(b,va,a);}else R(b,ua,a);(e||d||g||f)&
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC16384INData Raw: 22 75 6e 64 65 72 6c 69 6e 65 22 29 26 26 28 61 3d 43 65 28 61 2c 22 75 22 29 29 3b 72 65 74 75 72 6e 7b 65 6c 65 6d 65 6e 74 3a 61 7d 3b 7d 3b 5f 70 72 6f 74 6f 33 2e 65 78 70 6f 72 74 4a 53 4f 4e 3d 66 75 6e 63 74 69 6f 6e 20 65 78 70 6f 72 74 4a 53 4f 4e 28 29 7b 72 65 74 75 72 6e 7b 64 65 74 61 69 6c 3a 74 68 69 73 2e 67 65 74 44 65 74 61 69 6c 28 29 2c 66 6f 72 6d 61 74 3a 74 68 69 73 2e 67 65 74 46 6f 72 6d 61 74 28 29 2c 6d 6f 64 65 3a 74 68 69 73 2e 67 65 74 4d 6f 64 65 28 29 2c 73 74 79 6c 65 3a 74 68 69 73 2e 67 65 74 53 74 79 6c 65 28 29 2c 74 65 78 74 3a 74 68 69 73 2e 67 65 74 54 65 78 74 43 6f 6e 74 65 6e 74 28 29 2c 74 79 70 65 3a 22 74 65 78 74 22 2c 76 65 72 73 69 6f 6e 3a 31 7d 3b 7d 3b 5f 70 72 6f 74 6f 33 2e 73 65 6c 65 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: "underline")&&(a=Ce(a,"u"));return{element:a};};_proto3.exportJSON=function exportJSON(){return{detail:this.getDetail(),format:this.getFormat(),mode:this.getMode(),style:this.getStyle(),text:this.getTextContent(),type:"text",version:1};};_proto3.selection
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC14884INData Raw: 65 6c 65 74 65 22 5d 28 67 2e 5f 5f 6b 65 79 29 2c 65 3d 67 3b 67 3d 67 2e 67 65 74 50 61 72 65 6e 74 28 29 3b 7d 62 2e 69 73 54 6f 6b 65 6e 28 29 3f 63 3d 3d 3d 6c 3f 62 2e 73 65 6c 65 63 74 28 29 3a 28 61 3d 4b 28 61 29 2c 61 2e 73 65 6c 65 63 74 28 29 2c 62 2e 72 65 70 6c 61 63 65 28 61 29 29 3a 28 62 3d 62 2e 73 70 6c 69 63 65 54 65 78 74 28 63 2c 6c 2d 63 2c 61 2c 21 30 29 2c 22 22 3d 3d 3d 62 2e 67 65 74 54 65 78 74 43 6f 6e 74 65 6e 74 28 29 3f 62 2e 72 65 6d 6f 76 65 28 29 3a 62 2e 69 73 43 6f 6d 70 6f 73 69 6e 67 28 29 26 26 22 74 65 78 74 22 3d 3d 3d 74 68 69 73 2e 61 6e 63 68 6f 72 2e 74 79 70 65 26 26 28 74 68 69 73 2e 61 6e 63 68 6f 72 2e 6f 66 66 73 65 74 2d 3d 0a 61 2e 6c 65 6e 67 74 68 29 29 3b 66 6f 72 28 61 3d 31 3b 61 3c 6b 3b 61 2b 2b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: elete"](g.__key),e=g;g=g.getParent();}b.isToken()?c===l?b.select():(a=K(a),a.select(),b.replace(a)):(b=b.spliceText(c,l-c,a,!0),""===b.getTextContent()?b.remove():b.isComposing()&&"text"===this.anchor.type&&(this.anchor.offset-=a.length));for(a=1;a<k;a++


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          140192.168.2.749904157.240.26.274436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC869OUTGET /v/t39.30808-6/326278803_1648646732236112_413277666307504556_n.jpg?stp=dst-jpg_fb50_s320x320&_nc_cat=110&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=5JLYevpjHfUQ7kNvgHE803x&_nc_ht=scontent-msp1-1.xx&_nc_gid=ATJnVGNtylQFqasg0Vk4WBd&oh=00_AYDj8XQZyWe9EWSD6E2o9tGw3jeU1TiVFRIyUbtSeq1H5A&oe=6704B1DF HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: scontent-msp1-1.xx.fbcdn.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.facebook.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC706INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          x-additional-error-detail:
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 19 Jan 2023 21:28:19 GMT
                                                                                                                                                                                                                                                                                                                                                                          X-Needle-Checksum: 104900458
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                          content-digest: adler32=3829527006
                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:51 GMT
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Edge-Debug: k-gyTszPXfI6pt6AbM7Lf5arUs2iBk62tBXafCiMLdxQMSMl1zaKshTjViUkFi_f2MIZRj__lfH3c2fs7j1icIx9-MIo_c3-1Q7rjcnGD04
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: EXCELLENT; q=0.9, rtt=35, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=24, ullat=0
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 2527
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC794INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff ed 00 84 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 68 1c 02 28 00 62 46 42 4d 44 30 61 30 30 30 61 36 66 30 31 30 30 30 30 63 39 30 33 30 30 30 30 36 65 30 34 30 30 30 30 66 62 30 34 30 30 30 30 33 37 30 35 30 30 30 30 35 65 30 35 30 30 30 30 39 65 30 36 30 30 30 30 34 64 30 37 30 30 30 30 63 63 30 37 30 30 30 30 35 62 30 38 30 30 30 30 64 66 30 39 30 30 30 30 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: JFIFPhotoshop 3.08BIMh(bFBMD0a000a6f010000c90300006e040000fb040000370500005e0500009e0600004d070000cc0700005b080000df090000C%# , #&')*)-0-(0%()(C((((((((((((((
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC1677INData Raw: d7 4f 6c 94 77 82 a0 a9 9b 38 31 93 a8 ab 45 6c eb 4e f3 24 2e c7 42 b6 c6 42 35 71 e0 6f 05 1e fa 1d 50 53 2b a0 2b 4d ac 90 a5 67 66 d2 68 61 84 58 05 48 94 56 91 15 02 9d 99 80 d6 c6 ec 96 57 95 94 54 a3 b0 3b 49 d4 54 c9 36 77 26 ce c0 19 1d 01 ba 32 11 eb 23 01 f2 ec ed a9 6a 49 91 54 90 a2 a1 a3 26 f7 76 12 68 41 88 18 45 04 94 56 a7 16 61 f3 3b 83 76 e6 ed 57 16 55 58 58 cd 9c 1c cd 94 94 ca b7 34 a7 45 40 d0 68 6a c7 16 6a f9 9d 81 bf ff c4 00 18 10 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 00 30 20 40 ff da 00 08 01 01 00 01 05 02 e4 88 ed 99 e8 88 88 f1 91 1d b3 3d 11 11 1e 32 30 66 7a 22 22 3c 64 76 cc e0 44 44 78 8e d9 99 c0 88 88 8f 09 db 33 38 91 11 1e 86 67 22 22 22 3c cc ce 64 44 44 79 99 9d 08 88 8f 2b 33 3a 11 11 11 a9 83 33 a1
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Olw81ElN$.BB5qoPS++MgfhaXHVWT;IT6w&2#jIT&vhAEVa;vWUXX4E@hjj0 @=20fz""<dvDDx38g"""<dDDy+3:3
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC56INData Raw: ae 25 39 60 53 96 1e b6 a7 29 6d c3 0c a7 29 f2 6a dc b3 e6 a1 8c df 8a 07 a4 bc 8b 6e 18 c1 e7 f8 e1 98 5c cf 15 2d be d1 f1 89 e4 7c 66 32 7c 77 d9 97 df 3e cd ff d9
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: %9`S)m)jn\-|f2|w>


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          141192.168.2.749900157.240.253.354436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC959OUTPOST /ajax/bulk-route-definitions/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1708
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                          X-FB-LSD: AVor69eHa-4
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                          X-ASBD-ID: 129477
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.facebook.com/morningstardbrs
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: sb=p_D-Zh--GJHPl3ZPSpt6m5y6
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC1708OUTData Raw: 72 6f 75 74 65 5f 75 72 6c 73 5b 30 5d 3d 25 32 46 70 68 6f 74 6f 25 32 46 25 33 46 66 62 69 64 25 33 44 31 30 33 34 38 39 39 31 38 37 34 33 33 36 37 32 25 32 36 73 65 74 25 33 44 61 2e 39 33 31 30 31 34 36 31 37 38 32 32 31 33 30 26 72 6f 75 74 65 5f 75 72 6c 73 5b 31 5d 3d 25 32 46 70 68 6f 74 6f 25 32 46 25 33 46 66 62 69 64 25 33 44 31 31 33 32 30 39 39 31 39 31 30 34 37 30 30 34 25 32 36 73 65 74 25 33 44 61 2e 39 33 31 30 31 34 36 32 37 38 32 32 31 32 39 25 32 36 5f 5f 74 6e 5f 5f 25 33 44 25 32 35 33 43 26 72 6f 75 74 65 5f 75 72 6c 73 5b 32 5d 3d 25 32 46 6d 6f 72 6e 69 6e 67 73 74 61 72 64 62 72 73 25 32 46 66 72 69 65 6e 64 73 5f 6c 69 6b 65 73 26 72 6f 75 74 65 5f 75 72 6c 73 5b 33 5d 3d 25 32 46 6d 6f 72 6e 69 6e 67 73 74 61 72 64 62 72 73 25
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: route_urls[0]=%2Fphoto%2F%3Ffbid%3D1034899187433672%26set%3Da.931014617822130&route_urls[1]=%2Fphoto%2F%3Ffbid%3D1132099191047004%26set%3Da.931014627822129%26__tn__%3D%253C&route_urls[2]=%2Fmorningstardbrs%2Ffriends_likes&route_urls[3]=%2Fmorningstardbrs%
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC789INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown&brsid=7421633876449878659", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown&brsid=7421633876449878659"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC1913INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC1500INData Raw: 64 38 36 66 0d 0a 66 6f 72 20 28 3b 3b 29 3b 7b 22 70 61 79 6c 6f 61 64 22 3a 7b 22 70 61 79 6c 6f 61 64 73 22 3a 7b 22 2f 70 68 6f 74 6f 2f 3f 66 62 69 64 3d 31 30 33 34 38 39 39 31 38 37 34 33 33 36 37 32 26 73 65 74 3d 61 2e 39 33 31 30 31 34 36 31 37 38 32 32 31 33 30 22 3a 7b 22 65 72 72 6f 72 22 3a 66 61 6c 73 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 74 79 70 65 22 3a 22 72 6f 75 74 65 5f 64 65 66 69 6e 69 74 69 6f 6e 22 2c 22 65 78 70 6f 72 74 73 22 3a 7b 22 61 63 74 6f 72 49 44 22 3a 22 30 22 2c 22 72 6f 6f 74 56 69 65 77 22 3a 7b 22 61 6c 6c 52 65 73 6f 75 72 63 65 73 22 3a 5b 7b 22 5f 5f 6a 73 72 22 3a 22 43 6f 6d 65 74 50 68 6f 74 6f 52 6f 6f 74 2e 72 65 61 63 74 22 7d 2c 7b 22 5f 5f 6a 73 72 22 3a 22 43 6f 6d 65 74 50 68 6f 74 6f 52 6f 6f 74 2e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: d86ffor (;;);{"payload":{"payloads":{"/photo/?fbid=1034899187433672&set=a.931014617822130":{"error":false,"result":{"type":"route_definition","exports":{"actorID":"0","rootView":{"allResources":[{"__jsr":"CometPhotoRoot.react"},{"__jsr":"CometPhotoRoot.
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC1500INData Raw: 22 53 54 52 49 4e 47 22 7d 2c 22 69 64 6f 72 76 61 6e 69 74 79 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 74 72 75 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 53 54 52 49 4e 47 22 7d 2c 22 63 6f 6d 6d 65 6e 74 5f 69 64 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 66 61 6c 73 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 53 54 52 49 4e 47 22 7d 2c 22 72 65 70 6c 79 5f 63 6f 6d 6d 65 6e 74 5f 69 64 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: "STRING"},"idorvanity":{"legacyNames":[],"default":null,"path":false,"significant":true,"coercibleType":"STRING"},"comment_id":{"legacyNames":[],"default":null,"path":false,"significant":false,"coercibleType":"STRING"},"reply_comment_id":{"legacyNames":[]
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC1500INData Raw: 73 22 2c 22 68 61 73 5f 73 73 6f 22 3a 66 61 6c 73 65 2c 22 68 61 73 5f 73 61 76 65 64 5f 61 63 63 6f 75 6e 74 22 3a 66 61 6c 73 65 7d 2c 22 63 61 6e 6f 6e 69 63 61 6c 55 72 6c 22 3a 6e 75 6c 6c 7d 2c 22 72 6f 75 74 65 5f 6d 61 74 63 68 5f 69 6e 66 6f 73 22 3a 5b 7b 22 69 6e 73 74 61 6e 63 65 50 61 72 61 6d 73 22 3a 7b 22 66 62 69 64 22 3a 22 31 31 33 32 30 39 39 31 39 31 30 34 37 30 30 34 22 2c 22 73 65 74 22 3a 22 61 2e 39 33 31 30 31 34 36 32 37 38 32 32 31 32 39 22 2c 22 69 64 6f 72 76 61 6e 69 74 79 22 3a 6e 75 6c 6c 2c 22 63 6f 6d 6d 65 6e 74 5f 69 64 22 3a 6e 75 6c 6c 2c 22 72 65 70 6c 79 5f 63 6f 6d 6d 65 6e 74 5f 69 64 22 3a 6e 75 6c 6c 2c 22 76 72 6e 61 76 22 3a 66 61 6c 73 65 7d 2c 22 72 6f 75 74 65 50 61 72 61 6d 73 22 3a 7b 22 66 62 69 64 22
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: s","has_sso":false,"has_saved_account":false},"canonicalUrl":null},"route_match_infos":[{"instanceParams":{"fbid":"1132099191047004","set":"a.931014627822129","idorvanity":null,"comment_id":null,"reply_comment_id":null,"vrnav":false},"routeParams":{"fbid"
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC1500INData Raw: 65 6c 69 67 69 62 6c 65 46 6f 72 50 72 6f 66 69 6c 65 50 6c 75 73 45 6e 74 69 74 79 4d 65 6e 75 22 3a 66 61 6c 73 65 7d 2c 22 65 6e 74 72 79 50 6f 69 6e 74 22 3a 7b 22 5f 5f 64 72 22 3a 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 43 6f 6c 6c 65 63 74 69 6f 6e 52 6f 75 74 65 52 6f 6f 74 2e 65 6e 74 72 79 70 6f 69 6e 74 22 7d 7d 2c 22 74 72 61 63 65 50 6f 6c 69 63 79 22 3a 22 63 6f 6d 65 74 2e 70 72 6f 66 69 6c 65 2e 63 6f 6c 6c 65 63 74 69 6f 6e 2e 66 72 69 65 6e 64 73 5f 6c 69 6b 65 73 22 2c 22 6d 65 74 61 22 3a 7b 22 74 69 74 6c 65 22 3a 22 4d 6f 72 6e 69 6e 67 73 74 61 72 20 44 42 52 53 22 2c 22 61 63 63 65 73 73 6f 72 79 22 3a 6e 75 6c 6c 2c 22 66 61 76 69 63 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 70 72 65 66 65 74 63 68 61 62 6c 65 22 3a 74 72 75 65 2c 22 74 69
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: eligibleForProfilePlusEntityMenu":false},"entryPoint":{"__dr":"ProfileCometCollectionRouteRoot.entrypoint"}},"tracePolicy":"comet.profile.collection.friends_likes","meta":{"title":"Morningstar DBRS","accessory":null,"favicon":null},"prefetchable":true,"ti
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC1500INData Raw: 6e 74 5f 69 64 22 3a 6e 75 6c 6c 2c 22 72 65 70 6c 79 5f 63 6f 6d 6d 65 6e 74 5f 69 64 22 3a 6e 75 6c 6c 2c 22 62 61 64 67 65 5f 74 79 70 65 22 3a 22 4e 45 57 5f 4d 45 4d 42 45 52 22 7d 2c 22 72 6f 75 74 65 50 61 72 61 6d 73 22 3a 7b 22 76 61 6e 69 74 79 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 74 72 75 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 74 72 75 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 53 54 52 49 4e 47 22 7d 2c 22 73 6b 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 74 72 75 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 74 72 75 65 2c 22 63 6f 65 72 63 69 62 6c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: nt_id":null,"reply_comment_id":null,"badge_type":"NEW_MEMBER"},"routeParams":{"vanity":{"legacyNames":[],"default":null,"path":true,"significant":true,"coercibleType":"STRING"},"sk":{"legacyNames":[],"default":null,"path":true,"significant":true,"coercibl
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC1500INData Raw: 6e 74 22 3a 74 72 75 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 45 4e 55 4d 22 7d 7d 2c 22 72 6f 75 74 65 50 61 74 68 22 3a 22 2f 7b 76 61 6e 69 74 79 7d 2f 7b 73 6b 7d 2f 22 7d 5d 7d 7d 2c 22 2f 6d 6f 72 6e 69 6e 67 73 74 61 72 64 62 72 73 2f 66 6f 6c 6c 6f 77 65 72 73 22 3a 7b 22 65 72 72 6f 72 22 3a 66 61 6c 73 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 74 79 70 65 22 3a 22 72 6f 75 74 65 5f 64 65 66 69 6e 69 74 69 6f 6e 22 2c 22 65 78 70 6f 72 74 73 22 3a 7b 22 61 63 74 6f 72 49 44 22 3a 22 30 22 2c 22 72 6f 6f 74 56 69 65 77 22 3a 7b 22 61 6c 6c 52 65 73 6f 75 72 63 65 73 22 3a 5b 7b 22 5f 5f 6a 73 72 22 3a 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 43 6f 6c 6c 65 63 74 69 6f 6e 52 6f 6f 74 2e 72 65 61 63 74 22 7d 2c 7b 22 5f 5f 6a 73 72 22 3a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: nt":true,"coercibleType":"ENUM"}},"routePath":"/{vanity}/{sk}/"}]}},"/morningstardbrs/followers":{"error":false,"result":{"type":"route_definition","exports":{"actorID":"0","rootView":{"allResources":[{"__jsr":"ProfileCometCollectionRoot.react"},{"__jsr":
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC1500INData Raw: 31 38 33 34 39 22 2c 22 73 65 63 74 69 6f 6e 54 6f 6b 65 6e 22 3a 22 59 58 42 77 58 33 4e 6c 59 33 52 70 62 32 34 36 4d 54 41 77 4d 44 49 33 4e 44 41 34 4d 44 49 32 4e 6a 45 7a 4f 6a 49 7a 4e 54 59 7a 4d 54 67 7a 4e 44 6b 3d 22 2c 22 75 73 65 72 49 44 22 3a 22 31 30 30 30 32 37 34 30 38 30 32 36 36 31 33 22 2c 22 75 73 65 72 56 61 6e 69 74 79 22 3a 22 6d 6f 72 6e 69 6e 67 73 74 61 72 64 62 72 73 22 2c 22 76 69 65 77 65 72 49 44 22 3a 6e 75 6c 6c 2c 22 65 6c 69 67 69 62 6c 65 46 6f 72 50 72 6f 66 69 6c 65 50 6c 75 73 45 6e 74 69 74 79 4d 65 6e 75 22 3a 66 61 6c 73 65 7d 2c 22 65 6e 74 72 79 50 6f 69 6e 74 22 3a 7b 22 5f 5f 64 72 22 3a 22 50 72 6f 66 69 6c 65 43 6f 6d 65 74 43 6f 6c 6c 65 63 74 69 6f 6e 52 6f 75 74 65 52 6f 6f 74 2e 65 6e 74 72 79 70 6f 69
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 18349","sectionToken":"YXBwX3NlY3Rpb246MTAwMDI3NDA4MDI2NjEzOjIzNTYzMTgzNDk=","userID":"100027408026613","userVanity":"morningstardbrs","viewerID":null,"eligibleForProfilePlusEntityMenu":false},"entryPoint":{"__dr":"ProfileCometCollectionRouteRoot.entrypoi


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          142192.168.2.749899157.240.0.64436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC611OUTGET /rsrc.php/v3/yW/r/8k_Y-oVxbuU.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.facebook.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC1875INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          content-md5: +prMhVp8L/FcfzQDax4DXw==
                                                                                                                                                                                                                                                                                                                                                                          Expires: Wed, 01 Oct 2025 23:35:25 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                                          permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                          origin-agent-cluster: ?1
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Debug: +SZ8Jrx1OHSDSB8Dkhp2MAfiSiq1LNlPeEgJNjRgK4mzY0MPWayKMACkUjoOOZUTOR2UbU2zSkYsBNojxpWthA==
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:52 GMT
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=92, rtx=0, c=14, mss=1392, tbw=3412, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 289
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC1INData Raw: 89
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC288INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 14 08 03 00 00 00 ba 57 ed 3f 00 00 00 45 50 4c 54 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 70 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 fc 9c 6e 00 00 00 16 74 52 4e 53 e8 b8 4a f8 cb 37 07 29 00 ca 01 b7 ba 09 81 91 b6 be bd 9c c0 0b 29 ff c1 6a 00 00 00 75 49 44 41 54 78 5e 75 d1 c9 0e c3 20 0c 45 d1 d7 14 88 21 73 07 ff ff a7 36 14 5b 8f 0d ac e0 48 88 2b 03 b1 35 87 3c fb 1e 6e 50 85 2b 68 54 d0 a8 a0 51 41 a3 a2 b7 cf ab 29 3a d3 6f 79 ff 15 66 8f 98 6a 45 b9 aa 22 34 f3 ee 53 55 b3 61 94 fd a9 ba c9 a1 15 ed 7a 92 db 74 59 5b 80 3d 24 d2 45 79 d2 34 d1 86 f1
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRW?EPLTEGpLntRNSJ7))juIDATx^u E!s6[H+5<nP+hTQA):oyfjE"4SUaztY[=$Ey4


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          143192.168.2.749903157.240.0.64436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC611OUTGET /rsrc.php/v3/yT/r/Dc7-7AgwkwS.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.facebook.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC1875INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          content-md5: DD3X2BHQO9MbapgKK06dIw==
                                                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 20 Sep 2025 19:30:24 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                                          permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                          origin-agent-cluster: ?1
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Debug: geeklwE2H8wGSSVmMOnDtQY0F8rj6CXqCLnMELm2uEdFbLr93gY0AMTCZGr3Y0M41SCXszTbMTucnrdeDA2Lxw==
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:52 GMT
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 449
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC1INData Raw: 89
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC448INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 14 08 03 00 00 00 ba 57 ed 3f 00 00 00 9c 50 4c 54 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 8d 4c de 00 00 00 33 74 52 4e 53 00 fe 02 01 f5 f1 fc 05 f8 fd fb 2f b2 ec 4d f2 eb 42 61 d8 ad 19 f4 08 13 39 e7 df 1b d2 04 d3 18 9a 06 cd b1 6b bf 10 0f dd e6 6e 12 25 e2
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRW?PLTEL3tRNS/MBa9kn%


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          144192.168.2.749902157.240.0.64436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC611OUTGET /rsrc.php/v3/ye/r/4PEEs7qlhJk.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.facebook.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC1875INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          content-md5: oeXzM60JLxaQX8HmDUBHKQ==
                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 02 Oct 2025 15:20:19 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                                          permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                          origin-agent-cluster: ?1
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Debug: cm9iKZ15SaYC3UW1hAtYiytzjXFItXvC0HggWrBZatMHWO9Acj5VHf2Hpi3IyK+wOfi928qPiPPdWRKeYfUrNw==
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:52 GMT
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=95, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 265
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC1INData Raw: 89
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC264INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 14 04 03 00 00 00 7f a7 00 3e 00 00 00 30 50 4c 54 45 47 70 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 25 4c f4 39 00 00 00 0f 74 52 4e 53 00 05 dc 89 50 55 a5 d9 ec f3 02 4a 0b f2 4b ef 6c d1 a2 00 00 00 79 49 44 41 54 08 5b 63 60 60 60 0c ab 9c 9e 2a c0 00 02 4e ff 81 40 05 c4 5a fc 1f 0c ac 80 4c 7b 08 f3 33 03 03 0b 90 fa d1 0f 24 1c 18 84 80 64 cf 09 20 a1 c8 10 0f 63 7e 65 c8 87 29 f8 c6 50 0f 24 37 ec 07 12 df 19 e6 83 98 fc 40 e2 27 98 f9 01 c4 fc 0b 56 00 66 7e 07 6b 03 33 bf 81 0d 03 33 bf 82 ad f8 fd 1e 6c 05 cb 7f 28 70 40 76 0e b2 23 91 9c 0e f7 10 00 38 57 8c 83 67 ba 2d 29 00 00 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR>0PLTEGpL%L9tRNSPUJKlyIDAT[c```*N@ZL{3$d c~e)P$7@'Vf~k33l(p@v#8Wg-)


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          145192.168.2.749901157.240.0.64436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC611OUTGET /rsrc.php/v3/yE/r/2PIcyqpptfD.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: static.xx.fbcdn.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.facebook.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC1875INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                          content-md5: /dqIksz4VoF/4Q2MBkfmkg==
                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 02 Oct 2025 22:50:36 GMT
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                                          permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                          origin-agent-cluster: ?1
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Debug: wIWKtflny6PmvAVzhXe4rOG+9NsVrNFnlqs6cFprNEzp81ZeCPaiqv6C5X+IPH5lbqUeGc3yEIRJ3eqf6nC4tw==
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:52 GMT
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: GOOD; q=0.7, rtt=95, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 432
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC1INData Raw: 89
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC431INData Raw: 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 14 08 03 00 00 00 ba 57 ed 3f 00 00 00 90 50 4c 54 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c3 21 88 23 00 00 00 2f 74 52 4e 53 00 0e 42 47 f0 9e c2 04 e4 25 e8 9d 28 da 0f 11 df 2d 95 f3 bc 69 fb 4e 67 e6 ed f1 1d fd 2e 05 06 18 d1 1b 15 bb ba 1c d2 e7 2f 2a f2 0c e5 8c d2 47 8f 00 00 00 a0 49 44 41 54
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRW?PLTE!#/tRNSBG%(-iNg./*GIDAT


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          146192.168.2.749905157.240.26.274436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:51 UTC843OUTGET /v/t39.30808-6/326278803_1648646732236112_413277666307504556_n.jpg?_nc_cat=110&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=5JLYevpjHfUQ7kNvgHE803x&_nc_ht=scontent-msp1-1.xx&_nc_gid=ATJnVGNtylQFqasg0Vk4WBd&oh=00_AYD8wbFPfmn2k_XzKJ6y4fUSlJ3D48sbybC5x7fpczREQg&oe=6704B1DF HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: scontent-msp1-1.xx.fbcdn.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.facebook.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC707INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          x-additional-error-detail:
                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 19 Jan 2023 21:28:19 GMT
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                          X-Needle-Checksum: 104900458
                                                                                                                                                                                                                                                                                                                                                                          content-digest: adler32=104900458
                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:52 GMT
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Edge-Debug: 74XL5a-Z0hOLweskxJMHpNxNoj1kAvcqGhlkI9SFaVl7xatfkRGzuWNKUzQKZpeRq2lv64qsPlbl3jYANSlyTBmCWVZ7KzPL89G3gi2gN7k
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: EXCELLENT; q=0.9, rtt=42, rtx=0, c=14, mss=1392, tbw=3411, tp=-1, tpl=-1, uplat=25, ullat=0
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 103721
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC1500INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 01 00 48 00 48 00 00 ff e2 01 d8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 c8 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e2 00 03 00 14 00 09 00 0e 00 1d 61 63 73 70 4d 53 46 54 00 00 00 00 73 61 77 73 63 74 72 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 68 61 6e 64 9d 91 00 3d 40 80 b0 3d 40 74 2c 81 9e a5 22 8e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 5f 63 70 72 74 00 00 01 0c 00 00 00 0c 77 74 70 74 00 00 01 18 00 00 00 14 72 58 59 5a 00 00 01 2c 00 00 00 14 67 58 59 5a 00 00 01 40 00 00 00 14 62 58 59 5a 00 00 01 54 00 00 00 14 72 54 52 43 00 00 01 68 00 00 00 60 67
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: JFIFHHICC_PROFILElcmsmntrRGB XYZ acspMSFTsawsctrl-hand=@=@t,"desc_cprtwtptrXYZ,gXYZ@bXYZTrTRCh`g
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC14884INData Raw: 9d be b1 2f 7a 6f cf b7 a4 76 5f 37 d4 ff 00 37 bc 53 e3 9a dc 7b c5 35 73 08 39 2c a6 85 e9 61 a0 f4 b5 34 fe 36 b6 53 aa fd f9 75 4b 96 0d b5 04 cf 67 af 5c fc d0 28 03 e4 ff 00 da 97 e3 27 fc 20 9e 1c ff 00 84 3f 40 bc f2 bc 5d e2 7b 56 12 cb 03 95 9f 45 d0 64 2f 0d c5 e8 75 21 a1 bb d4 19 1a 1b 72 3e 65 02 49 01 56 44 27 e5 38 a7 39 fa 86 1b ea 78 77 6c 5d 55 d3 78 c7 ab f5 7b 2f 9b e8 8f df bc 09 f0 df fd 6a ce 7f d6 2c da 9f 37 0f 60 66 ac a4 bd da d5 d5 9c 61 6e b0 a7 75 3a 9d 1b 70 8b 4d 4a 49 7e 58 57 e5 67 f7 78 50 02 83 8a 00 78 39 a9 21 ab 0b 40 16 f4 fb 0b dd 56 fa cf 4c d3 6d 67 be d4 75 1b a8 2c ac 6c ad 62 69 ae 6e ee ee a5 58 6d ed ad e2 40 5e 49 a6 95 c2 aa 81 92 4d 5d 3a 73 ab 52 34 a9 27 2a 92 69 24 b5 6d bd 12 5e 6c e7 c5 e2 f0 d8 0c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /zov_77S{5s9,a46SuKg\(' ?@]{VEd/u!r>eIVD'89xwl]Ux{/j,7`fanu:pMJI~XWgxPx9!@VLmgu,lbinXm@^IM]:sR4'*i$m^l
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC1500INData Raw: d0 7c 2c c4 5c 69 9a 6a e7 32 45 73 aa 65 6e ee 86 57 fe 58 c6 ca 1e 12 5b f7 0e 08 c8 7f b3 30 3f 5e c4 2f f6 ec 42 4f 5d e3 0d e3 1f 59 7c 52 ff 00 b7 53 57 8e bf e5 ef d2 7f c5 87 c6 fc 55 fe aa e4 f5 2f c3 19 4d 49 46 f1 6f 96 be 2b e1 ab 53 b3 8d 2d 69 52 df fe 5e 4e 32 71 a8 92 fb 92 be e0 fe 5c 0a 00 01 c5 00 55 d4 f5 4d 3b 45 d3 6f f5 8d 5a f2 df 4e d2 f4 bb 3b 8d 43 51 bf bb 91 61 b6 b3 b2 b4 85 e7 b9 b9 b8 95 b0 b1 c3 0c 31 96 62 7a 01 58 d5 a9 4e 85 39 56 ac d4 69 45 36 db d9 25 ab 6f d0 e8 c0 e0 71 99 96 36 96 5d 97 d3 9d 6c 75 7a 91 a7 4e 10 57 94 e7 36 a3 18 c5 2d db 6d 24 8f e7 db f6 9a f8 f9 a9 7c 77 f1 e4 da 8c 2d 71 6b e0 cd 04 cf a7 f8 3b 48 94 94 31 d9 99 07 9f ab de 43 92 a3 54 d6 1a 35 79 3a f9 51 2c 71 64 ec 2c df cf dc 4d 9f d4 cf
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: |,\ij2EsenWX[0?^/BO]Y|RSWU/MIFo+S-iR^N2q\UM;EoZN;CQa1bzXN9ViE6%oq6]luzNW6-m$|w-qk;H1CT5y:Q,qd,M
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC14884INData Raw: c3 ab fb b2 d1 a8 57 a5 cc e7 87 ae a2 e5 4a 77 4d 4e 8c ea d2 a9 fc 44 7c 6c f8 2d f1 0f f6 79 f8 9b e2 6f 84 df 14 74 49 34 4f 16 78 62 ec c3 20 cb 4b a7 ea fa 74 d9 7d 37 5e d1 2f 4a 22 6a 3a 26 b1 6b 89 6d e6 50 09 52 51 d5 25 47 45 ff 00 20 78 c7 83 f3 ce 06 e2 0c 47 0d 71 0d 17 47 32 c3 ca cf ac 67 17 f0 54 a7 2f b5 4e 6b de 8c be 4d 29 27 15 ff 00 4d 9e 19 f8 93 c2 1e 2f 70 4e 0b 8f b8 1f 13 1c 56 41 8e a7 75 d2 a5 2a 8b 4a 94 2b 42 ed d3 ad 46 57 85 48 3b ea b9 a2 e5 09 46 52 f3 18 e4 c7 d3 f9 7f f5 ab e4 e5 1b 9f 6d 38 5c bf 1c 99 ff 00 3f a8 ae 69 46 c7 24 e1 62 e2 3e 7e bf cf ff 00 af 58 4a 36 39 67 0f b8 b9 0c cd 1b 2b 2b 14 64 21 91 d4 95 65 65 39 04 11 82 08 23 83 db f9 66 d3 4f 9a 3a 49 1c 75 69 29 27 19 24 d3 5a ae e7 eb a7 ec c5 f1 bd 7e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: WJwMND|l-yotI4Oxb Kt}7^/J"j:&kmPRQ%GE xGqG2gT/NkM)'M/pNVAu*J+BFWH;FRm8\?iF$b>~XJ69g++d!ee9#fO:Iui)'$Z~
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC1500INData Raw: 63 ff 00 ea f7 1e df e7 eb c7 38 1c f5 29 97 a3 93 fc f6 22 b9 e5 13 86 a5 3b 7a 1a 11 4b 9c 73 cf f3 f6 3e f5 cd 38 1c 55 29 9a 31 4b d3 9c 63 f4 f6 3e d5 cb 38 1c 75 29 9f 4d fe ce 3e 2b fb 07 88 ef bc 37 71 2e d8 35 db 5f 3e d5 19 8e d1 a9 e9 ca f2 62 30 7e 55 fb 45 8b 4b b8 e7 24 c4 83 9e 31 fa 77 85 59 b7 d5 33 7a b9 45 57 fb 9c 54 2f 1f fa f9 4d 37 6f fb 7a 1c d7 ef cb 15 e9 f8 9f 8c 79 0f d6 b2 6a 59 cd 28 de ae 16 7c b2 7f f4 ee a3 4b 5f f0 cf 96 dd b9 a4 fb 9f 6f 47 26 7e bf cf ff 00 af 5f be ca 36 f4 3f 99 27 0b 7a 16 e3 93 18 e7 e9 fe 07 da b1 94 6e 73 ce 17 3c bf e3 56 82 35 cf 03 dd de 44 9b ae fc 3f 2a ea d1 10 06 f1 6d 18 31 6a 2b 93 d2 35 b4 73 29 f5 30 8a fc cf c4 fc 97 fb 53 86 2a 57 a6 af 89 c2 4b da af f0 ad 2a 2f 4e 46 e4 ff 00 c0 8f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: c8)";zKs>8U)1Kc>8u)M>+7q.5_>b0~UEK$1wY3zEWT/M7ozyjY(|K_oG&~_6?'zns<V5D?*m1j+5s)0S*WK*/NF
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC14884INData Raw: 36 8c 65 12 c2 b7 f9 f5 ac 9a 32 94 4b 2a df e7 fa 1a cd a3 09 44 9d 5b fc fa 56 4d 19 4a 26 e6 85 ae 6a fe 1b d6 74 8f 11 78 7f 52 bc d1 f5 ed 03 53 b0 d6 b4 5d 5f 4e b8 92 d7 50 d2 b5 7d 2a ee 2b ed 37 52 b0 ba 89 96 5b 6b cb 1b c8 12 58 a4 52 19 1d 01 07 20 55 e1 b1 18 8c 16 26 9e 33 09 39 53 c5 d1 a9 19 c2 71 76 94 27 06 a5 19 45 ad 53 8b 49 a6 b6 68 f2 f3 5c af 2f ce b2 dc 46 4f 9b 51 a7 89 ca b1 74 2a 51 ad 4a a4 54 a9 d5 a5 56 2e 15 29 d4 8b d2 50 9c 25 28 ca 2f 47 16 d3 3f bb 4f f8 26 97 ed c5 a4 fe da bf 02 6d 35 4d 62 e6 c6 d3 e3 3f c3 d8 f4 ff 00 0e fc 59 d0 60 31 44 d7 17 ed 6e eb a5 78 e3 4e b3 8c 27 93 a1 f8 ca 2b 59 65 55 55 55 b6 bd 8a e6 dc 65 22 47 93 fd 53 f0 4b c5 2c 3f 89 bc 2b 1a f8 99 46 3c 4b 83 51 a7 8b a6 ac af 2b 7b b5 e2 ba 42
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 6e2K*D[VMJ&jtxRS]_NP}*+7R[kXR U&39Sqv'ESIh\/FOQt*QJTV.)P%(/G?O&m5Mb?Y`1DnxN'+YeUUUe"GSK,?+F<KQ+{B
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC1491INData Raw: 5b d2 74 3b 4c 0d c7 ed 3a b5 fd bd 84 18 5c 8c 9f 36 e0 71 91 9a df 0d 42 58 9c 4d 3c 34 3e 3a 93 8c 57 ac 9a 4b f3 3c bc ef 34 a1 91 e4 b8 cc eb 13 fe ed 83 c2 d5 af 3f f0 d2 a7 2a 92 fc 22 cf ea 1b 4f b1 b6 d3 2c 2c b4 db 28 c4 36 7a 7d a5 b5 8d a4 43 91 15 b5 a4 29 04 11 83 dc 24 51 81 f8 57 f4 dd 38 46 95 38 d3 86 90 8a 49 7a 2d 11 fe 19 e2 f1 55 f1 d8 aa b8 dc 4b e6 c4 d6 a9 29 cd f7 94 db 94 9f cd b6 cb 75 47 38 50 03 64 91 22 47 96 57 48 e3 8d 1a 49 24 91 82 24 68 80 b3 bb bb 10 aa 8a a0 92 49 c0 14 36 92 bb d9 15 08 4a a4 94 20 9c a7 27 64 96 ad b7 b2 4b ab 67 f3 1b f1 2b c5 b2 78 eb e2 17 8d bc 64 ef 23 af 89 7c 51 ad eb 10 09 77 6f 8a ca f7 50 9e 5b 0b 7c 36 19 52 d6 c9 a3 89 41 e8 a8 07 6a fe 68 cc b1 4f 1f 98 56 c6 3f f9 79 56 52 5e 8d bb 2f
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: [t;L:\6qBXM<4>:WK<4?*"O,,(6z}C)$QW8F8Iz-UK)uG8Pd"GWHI$$hI6J 'dKg+xd#|QwoP[|6RAjhOV?yVR^/
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC1995INData Raw: 34 23 93 f2 fd 41 ff 00 0a e6 94 4e 39 c3 ef 2e c7 26 3e 9f cf dc 56 12 89 cd 38 5c ec 3c 1d ad 1d 0f c5 1e 1d d6 37 85 5d 37 5a d3 2f 24 2c 76 ab 41 05 e4 4f 3a 39 e3 0a f0 86 52 78 e0 d7 4e 55 88 fa 86 6b 86 c6 ec a9 57 84 9f a2 92 6f e4 d5 d3 f2 3e 77 88 f2 df ed 4c 8f 19 97 5a ee b6 1a a4 17 7e 69 41 a8 b5 e8 ec d1 fa d3 1c 9d 01 3c 76 3e 9e c7 da bf ab e5 13 f8 0e 51 2d ab 56 2d 1c f2 89 ca f8 ff 00 4f fe d6 f0 3f 8a f4 f0 aa ef 36 85 a8 bc 2a dc a9 b9 b6 b7 7b ab 5c f5 23 17 30 af 3c e3 f4 af 9f e2 7c 1a c7 70 f6 37 0d 6b ca 58 79 b5 fe 28 c5 ca 3f f9 32 47 b3 c2 98 af ec fe 27 c0 62 f5 50 8e 2a 9a 7e 51 94 94 65 ff 00 92 c9 9f 9a 51 4b 9c 73 cf f3 f6 3e f5 fc 83 38 1f da 15 29 9a 31 4b d3 9c 63 f4 f6 3e d5 cb 38 1c 75 29 9a 71 4b 9f af 71 fd 45 72
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 4#AN9.&>V8\<7]7Z/$,vAO:9RxNUkWo>wLZ~iA<v>Q-V-O?6*{\#0<|p7kXy(?2G'bP*~QeQKs>8)1Kc>8u)qKqEr
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC4064INData Raw: 93 f4 6a cc ec 23 93 a0 27 8e c7 d3 d8 fb 57 64 a2 7c f4 a2 59 21 64 46 8e 40 19 1d 59 1d 4f 42 ac 30 c3 e8 41 ac 27 05 28 b8 cb 58 b5 63 1f 7a 12 53 8e 92 4e e8 fc a9 d4 2d 9b 4d d4 f5 1d 39 ce 5e c2 fa ee c9 f2 41 dc 6d 6e 24 80 92 40 00 9c c7 d4 01 5f c6 78 ec 2b c2 e2 aa e1 65 bd 3a 92 8f fe 02 da fd 0f ee ac 2d 55 8c c1 51 c6 47 e0 ab 4a 13 5e 5c d1 52 fd 45 8a 5c e3 9e 7f 9f b1 f7 af 3a 70 22 a5 33 46 29 7a 73 8c 7e 9e c7 da b9 67 03 8e a5 33 41 66 18 e4 95 3d c0 ce 3e a3 15 cc e9 bb 9c 6e 9b be 9a a3 f0 d6 bf d0 33 fd 64 0a 00 28 03 f5 7f f6 3e d2 ff 00 b3 fe 0d db 5d ed c7 f6 e7 89 35 dd 53 3f 37 cd e4 bd b6 8b b8 67 00 8f f8 93 e3 8e 38 f5 cd 7e a9 c2 14 bd 9e 4e a7 fc f5 25 2f ca 3f fb 69 fc 09 f4 8a c7 7d 6f c4 79 e1 ef fe eb 82 a1 4b d2 ea 55
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: j#'Wd|Y!dF@YOB0A'(XczSN-M9^Amn$@_x+e:-UQGJ^\RE\:p"3F)zs~g3Af=>n3d(>]5S?7g8~N%/?i}oyKU
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC4064INData Raw: 69 7c 2d 5f 0e 7f 53 05 00 14 01 fd 33 ff 00 c1 b2 7e 05 1a 8f ed 05 fb 4a 7c 4a 30 ef 3e 11 f8 3b e1 cf 04 ac e5 64 22 16 f8 85 e3 48 35 cd 81 82 98 95 e6 5f 86 87 19 21 c8 53 b7 23 76 3f a5 3e 8d 58 1f 69 9f e6 59 95 bf 83 83 85 3b ff 00 d7 da 8a 5f fb 87 fa d4 ff 00 12 3f 6d d7 14 bc 1f 84 5c 15 c1 4a 56 fe d1 e2 3c 46 35 c6 eb 5f ec fc 1c a8 5f bb 49 e6 4b 6d 2e d5 f5 e5 bf f6 5f 5f d8 87 fc dd 05 00 14 00 50 07 e3 57 fc 17 ab e2 2b f8 0f fe 09 b9 f1 47 4a 82 61 6f 77 f1 3f c6 1f 0d 3e 1d 5b 49 b1 da 42 92 f8 b2 cf c6 9a 94 31 15 cc 71 9b ad 17 c1 77 51 39 70 57 ca 76 03 0e 50 8f c7 7c 77 cc 5e 07 c3 8c 55 28 bb 4f 15 5a 8d 15 ff 00 83 15 47 f7 c6 9c 96 bd 1b eb 63 fd 21 fd 94 3c 1d 1e 2b fa 67 e4 58 fa b1 e7 c3 e4 79 76 65 98 49 5d 25 75 85 9e 0e 9b
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: i|-_S3~J|J0>;d"H5_!S#v?>XiY;_?m\JV<F5__IKm.__PW+GJaow?>[IB1qwQ9pWvP|w^U(OZGc!<+gXyveI]%u


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          147192.168.2.749906157.240.253.354436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC1203OUTPOST /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19999.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7421633837391497971&__req=6&__rev=1017027644&__s=ybz0xo%3Aupbteh%3Aa6mkpo&__spin_b=trunk&__spin_r=1017027644&__spin_t=1727983783&__user=0&dpr=1&jazoest=2854&lsd=AVor69eHa-4&ph=C3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1413
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryMEV5lfCuYhMHB5W2
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.facebook.com/morningstardbrs
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: sb=p_D-Zh--GJHPl3ZPSpt6m5y6
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC1413OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 4d 45 56 35 6c 66 43 75 59 68 4d 48 42 35 57 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 73 22 0d 0a 0d 0a 31 37 32 37 39 38 39 33 32 30 30 30 32 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 4d 45 56 35 6c 66 43 75 59 68 4d 48 42 35 57 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 6f 73 74 5f 30 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 62 6c 6f 62 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 78 9c ed 95 5d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ------WebKitFormBoundaryMEV5lfCuYhMHB5W2Content-Disposition: form-data; name="ts"1727989320002------WebKitFormBoundaryMEV5lfCuYhMHB5W2Content-Disposition: form-data; name="post_0"; filename="blob"Content-Type: application/octet-streamx]
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown&brsid=7421633875959574677", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown&brsid=7421633875959574677"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC1923INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          148192.168.2.749907157.240.253.354436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC959OUTPOST /ajax/bulk-route-definitions/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 2044
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                          X-FB-LSD: AVor69eHa-4
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                          X-ASBD-ID: 129477
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.facebook.com/morningstardbrs
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          Cookie: sb=p_D-Zh--GJHPl3ZPSpt6m5y6
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC2044OUTData Raw: 72 6f 75 74 65 5f 75 72 6c 73 5b 30 5d 3d 25 32 46 70 68 6f 74 6f 25 32 46 25 33 46 66 62 69 64 25 33 44 34 30 38 37 37 37 39 35 36 31 33 31 33 34 38 36 25 32 36 73 65 74 25 33 44 65 63 6e 66 2e 31 30 30 30 32 37 34 30 38 30 32 36 36 31 33 26 72 6f 75 74 65 5f 75 72 6c 73 5b 31 5d 3d 25 32 46 70 68 6f 74 6f 25 32 46 25 33 46 66 62 69 64 25 33 44 33 39 32 34 30 35 35 31 39 34 33 35 32 35 39 31 25 32 36 73 65 74 25 33 44 65 63 6e 66 2e 31 30 30 30 32 37 34 30 38 30 32 36 36 31 33 26 72 6f 75 74 65 5f 75 72 6c 73 5b 32 5d 3d 25 32 46 70 68 6f 74 6f 25 32 46 25 33 46 66 62 69 64 25 33 44 31 38 39 31 38 32 36 34 31 34 32 35 37 38 37 36 25 32 36 73 65 74 25 33 44 65 63 6e 66 2e 31 30 30 30 32 37 34 30 38 30 32 36 36 31 33 26 72 6f 75 74 65 5f 75 72 6c 73 5b 33
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: route_urls[0]=%2Fphoto%2F%3Ffbid%3D4087779561313486%26set%3Decnf.100027408026613&route_urls[1]=%2Fphoto%2F%3Ffbid%3D3924055194352591%26set%3Decnf.100027408026613&route_urls[2]=%2Fphoto%2F%3Ffbid%3D1891826414257876%26set%3Decnf.100027408026613&route_urls[3
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC994INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/comet_error_reports/?device_level=unknown&brsid=7421633876237164416", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/comet_error_reports\/?device_level=unknown&brsid=7421633876237164416"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC1993INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC6INData Raw: 37 66 66 30 0d 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 7ff0
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC1500INData Raw: 66 6f 72 20 28 3b 3b 29 3b 7b 22 70 61 79 6c 6f 61 64 22 3a 7b 22 70 61 79 6c 6f 61 64 73 22 3a 7b 22 2f 70 68 6f 74 6f 2f 3f 66 62 69 64 3d 34 30 38 37 37 37 39 35 36 31 33 31 33 34 38 36 26 73 65 74 3d 65 63 6e 66 2e 31 30 30 30 32 37 34 30 38 30 32 36 36 31 33 22 3a 7b 22 65 72 72 6f 72 22 3a 66 61 6c 73 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 74 79 70 65 22 3a 22 72 6f 75 74 65 5f 64 65 66 69 6e 69 74 69 6f 6e 22 2c 22 65 78 70 6f 72 74 73 22 3a 7b 22 61 63 74 6f 72 49 44 22 3a 22 30 22 2c 22 72 6f 6f 74 56 69 65 77 22 3a 7b 22 61 6c 6c 52 65 73 6f 75 72 63 65 73 22 3a 5b 7b 22 5f 5f 6a 73 72 22 3a 22 43 6f 6d 65 74 50 68 6f 74 6f 52 6f 6f 74 2e 72 65 61 63 74 22 7d 2c 7b 22 5f 5f 6a 73 72 22 3a 22 43 6f 6d 65 74 50 68 6f 74 6f 52 6f 6f 74 2e 65 6e 74
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: for (;;);{"payload":{"payloads":{"/photo/?fbid=4087779561313486&set=ecnf.100027408026613":{"error":false,"result":{"type":"route_definition","exports":{"actorID":"0","rootView":{"allResources":[{"__jsr":"CometPhotoRoot.react"},{"__jsr":"CometPhotoRoot.ent
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC1500INData Raw: 22 53 54 52 49 4e 47 22 7d 2c 22 69 64 6f 72 76 61 6e 69 74 79 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 74 72 75 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 53 54 52 49 4e 47 22 7d 2c 22 63 6f 6d 6d 65 6e 74 5f 69 64 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 66 61 6c 73 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 53 54 52 49 4e 47 22 7d 2c 22 72 65 70 6c 79 5f 63 6f 6d 6d 65 6e 74 5f 69 64 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: "STRING"},"idorvanity":{"legacyNames":[],"default":null,"path":false,"significant":true,"coercibleType":"STRING"},"comment_id":{"legacyNames":[],"default":null,"path":false,"significant":false,"coercibleType":"STRING"},"reply_comment_id":{"legacyNames":[]
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC1500INData Raw: 66 61 6c 73 65 2c 22 68 61 73 5f 73 61 76 65 64 5f 61 63 63 6f 75 6e 74 22 3a 66 61 6c 73 65 7d 2c 22 63 61 6e 6f 6e 69 63 61 6c 55 72 6c 22 3a 6e 75 6c 6c 7d 2c 22 72 6f 75 74 65 5f 6d 61 74 63 68 5f 69 6e 66 6f 73 22 3a 5b 7b 22 69 6e 73 74 61 6e 63 65 50 61 72 61 6d 73 22 3a 7b 22 66 62 69 64 22 3a 22 33 39 32 34 30 35 35 31 39 34 33 35 32 35 39 31 22 2c 22 73 65 74 22 3a 22 65 63 6e 66 2e 31 30 30 30 32 37 34 30 38 30 32 36 36 31 33 22 2c 22 69 64 6f 72 76 61 6e 69 74 79 22 3a 6e 75 6c 6c 2c 22 63 6f 6d 6d 65 6e 74 5f 69 64 22 3a 6e 75 6c 6c 2c 22 72 65 70 6c 79 5f 63 6f 6d 6d 65 6e 74 5f 69 64 22 3a 6e 75 6c 6c 2c 22 76 72 6e 61 76 22 3a 66 61 6c 73 65 7d 2c 22 72 6f 75 74 65 50 61 72 61 6d 73 22 3a 7b 22 66 62 69 64 22 3a 7b 22 6c 65 67 61 63 79 4e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: false,"has_saved_account":false},"canonicalUrl":null},"route_match_infos":[{"instanceParams":{"fbid":"3924055194352591","set":"ecnf.100027408026613","idorvanity":null,"comment_id":null,"reply_comment_id":null,"vrnav":false},"routeParams":{"fbid":{"legacyN
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC1500INData Raw: 65 74 22 7d 7d 2c 22 68 6f 73 74 61 62 6c 65 56 69 65 77 22 3a 7b 22 61 6c 6c 52 65 73 6f 75 72 63 65 73 22 3a 5b 7b 22 5f 5f 6a 73 72 22 3a 22 43 6f 6d 65 74 50 68 6f 74 6f 50 65 72 6d 61 6c 69 6e 6b 52 6f 6f 74 2e 72 65 61 63 74 22 7d 2c 7b 22 5f 5f 6a 73 72 22 3a 22 43 6f 6d 65 74 50 68 6f 74 6f 50 65 72 6d 61 6c 69 6e 6b 52 6f 6f 74 2e 65 6e 74 72 79 70 6f 69 6e 74 22 7d 5d 2c 22 72 65 73 6f 75 72 63 65 22 3a 7b 22 5f 5f 6a 73 72 22 3a 22 43 6f 6d 65 74 50 68 6f 74 6f 50 65 72 6d 61 6c 69 6e 6b 52 6f 6f 74 2e 72 65 61 63 74 22 7d 2c 22 70 72 6f 70 73 22 3a 7b 7d 2c 22 65 6e 74 72 79 50 6f 69 6e 74 22 3a 7b 22 5f 5f 64 72 22 3a 22 43 6f 6d 65 74 50 68 6f 74 6f 50 65 72 6d 61 6c 69 6e 6b 52 6f 6f 74 2e 65 6e 74 72 79 70 6f 69 6e 74 22 7d 7d 2c 22 75 73
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: et"}},"hostableView":{"allResources":[{"__jsr":"CometPhotoPermalinkRoot.react"},{"__jsr":"CometPhotoPermalinkRoot.entrypoint"}],"resource":{"__jsr":"CometPhotoPermalinkRoot.react"},"props":{},"entryPoint":{"__dr":"CometPhotoPermalinkRoot.entrypoint"}},"us
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC1500INData Raw: 6a 73 72 22 3a 22 43 6f 6d 65 74 50 68 6f 74 6f 52 6f 6f 74 2e 65 6e 74 72 79 70 6f 69 6e 74 22 7d 5d 2c 22 72 65 73 6f 75 72 63 65 22 3a 7b 22 5f 5f 6a 73 72 22 3a 22 43 6f 6d 65 74 50 68 6f 74 6f 52 6f 6f 74 2e 72 65 61 63 74 22 7d 2c 22 70 72 6f 70 73 22 3a 7b 7d 2c 22 65 6e 74 72 79 50 6f 69 6e 74 22 3a 7b 22 5f 5f 64 72 22 3a 22 43 6f 6d 65 74 50 68 6f 74 6f 52 6f 6f 74 2e 65 6e 74 72 79 70 6f 69 6e 74 22 7d 7d 2c 22 74 72 61 63 65 50 6f 6c 69 63 79 22 3a 22 63 6f 6d 65 74 2e 6d 65 64 69 61 76 69 65 77 65 72 2e 70 68 6f 74 6f 22 2c 22 6d 65 74 61 22 3a 7b 22 74 69 74 6c 65 22 3a 6e 75 6c 6c 2c 22 61 63 63 65 73 73 6f 72 79 22 3a 6e 75 6c 6c 2c 22 66 61 76 69 63 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 70 72 65 66 65 74 63 68 61 62 6c 65 22 3a 74 72 75 65 2c
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: jsr":"CometPhotoRoot.entrypoint"}],"resource":{"__jsr":"CometPhotoRoot.react"},"props":{},"entryPoint":{"__dr":"CometPhotoRoot.entrypoint"}},"tracePolicy":"comet.mediaviewer.photo","meta":{"title":null,"accessory":null,"favicon":null},"prefetchable":true,
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC1500INData Raw: 6e 74 5f 69 64 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 66 61 6c 73 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 53 54 52 49 4e 47 22 7d 2c 22 76 72 6e 61 76 22 3a 7b 22 6c 65 67 61 63 79 4e 61 6d 65 73 22 3a 5b 5d 2c 22 64 65 66 61 75 6c 74 22 3a 66 61 6c 73 65 2c 22 70 61 74 68 22 3a 66 61 6c 73 65 2c 22 73 69 67 6e 69 66 69 63 61 6e 74 22 3a 66 61 6c 73 65 2c 22 63 6f 65 72 63 69 62 6c 65 54 79 70 65 22 3a 22 42 4f 4f 4c 22 7d 7d 2c 22 72 6f 75 74 65 50 61 74 68 22 3a 22 2f 70 68 6f 74 6f 2f 22 7d 5d 7d 7d 2c 22 2f 70 68 6f 74 6f 2f 3f 66 62 69 64 3d 31 38 39 31 38 32 36 33 33 30 39 32 34 35 35 31
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: nt_id":{"legacyNames":[],"default":null,"path":false,"significant":false,"coercibleType":"STRING"},"vrnav":{"legacyNames":[],"default":false,"path":false,"significant":false,"coercibleType":"BOOL"}},"routePath":"/photo/"}]}},"/photo/?fbid=1891826330924551


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          149192.168.2.749914157.240.26.274436744C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC758OUTGET /m1/v/t6/An_KOWvmE8xXhWbKcEDamiAQ14ZKS7T_w5aOTf-M8Krv4ls-f63eecRjpMEIRfwoMQw0XjeM4Q2PKoqtUSQc0_q66s2ahAGa0OTb.kf?ccb=10-5&oh=00_AYCqL3tj1S1BrB6TI76UOZ_qxgHtl2I_OgC1zGKkBglnxw&oe=67264DC0&_nc_sid=7da55a HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: scontent-msp1-1.xx.fbcdn.net
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.facebook.com/
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC953INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          content-digest: adler32=1060390509
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/x.fb.keyframes
                                                                                                                                                                                                                                                                                                                                                                          ETag: -1103541200696250300
                                                                                                                                                                                                                                                                                                                                                                          x-manifold-obj-blobsizebytes: 13996
                                                                                                                                                                                                                                                                                                                                                                          x-manifold-obj-canonicalpath: flat/base:v7:like.kf
                                                                                                                                                                                                                                                                                                                                                                          x-manifold-obj-ctime: 1611967368
                                                                                                                                                                                                                                                                                                                                                                          x-manifold-obj-entrytype: 1
                                                                                                                                                                                                                                                                                                                                                                          x-manifold-obj-expiresat: 0
                                                                                                                                                                                                                                                                                                                                                                          x-manifold-obj-isuserdata: 0
                                                                                                                                                                                                                                                                                                                                                                          x-manifold-obj-propertiesjson: {"reaction_id":"1635855486666999","color":"2078f4","__ctime":"1611967368","X-Manifold-Obj-ContentType":"image/x.fb.keyframes"}
                                                                                                                                                                                                                                                                                                                                                                          x-manifold-obj-symlinktarget:
                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=1209600, no-transform
                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 03 Oct 2024 19:29:52 GMT
                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                          X-FB-Connection-Quality: EXCELLENT; q=0.9, rtt=30, rtx=0, c=14, mss=1392, tbw=3413, tp=-1, tpl=-1, uplat=0, ullat=-1
                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 13996
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC1INData Raw: 20
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC1500INData Raw: 00 00 00 4b 45 59 46 00 00 16 00 24 00 10 00 1c 00 18 00 04 00 0c 00 08 00 00 00 00 00 20 00 16 00 00 00 05 00 00 00 1c 00 00 00 5c 13 00 00 00 00 34 43 00 00 34 43 00 00 00 40 00 00 70 42 01 00 00 00 01 00 00 00 0c 00 00 00 08 00 10 00 08 00 04 00 08 00 00 00 0c 00 00 00 00 00 34 43 00 00 34 43 1e 13 00 00 ff d8 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 02 01 01 01 02 02 02 01 01 02 02 02 02 02 02 02 02 02 03 02 03 03 03 03 02 03 03 04 04 04 04 04 03 05 05 05 05 05 05 07 07 07 07 07 08 08 08 08 08 08 08 08 08 08 01 01 01 01 02 02 02 05 03 03 05 07 05 04 05 07 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff dd 00 04 00 17 ff ee 00 0e 41 64 6f 62 65 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: KEYF$ \4C4C@pB4C4CAdobe
                                                                                                                                                                                                                                                                                                                                                                          2024-10-03 19:29:52 UTC12495INData Raw: b8 ff 00 ae af 8d c5 13 3d b1 a9 ce a3 5b df 9a da 61 d5 76 ac 6f dd 67 31 2e 7b 74 75 8f b5 85 d5 3a 65 31 0b 84 9e 00 fd d5 7a 95 3a 5c 24 b7 8e a9 93 30 96 5d d3 27 50 ee 53 d5 3a 3a 87 72 6e a3 a4 74 32 75 2a 3a 94 74 32 ee 9d 49 d0 cb ba 9e 93 d4 39 94 a7 47 50 e6 5d d4 e5 3d 40 cb 7f 14 c9 98 54 e7 db c7 c9 32 66 15 3a 45 31 09 82 d2 3f 9e ea d1 12 d2 21 9d 33 ae 0e bf 75 a4 43 7a 74 46 1a c7 51 d4 32 56 1d 1b ef 37 5d 5b e2 15 a6 9d c7 4d 2f c7 16 ab da 32 a5 b2 31 b2 31 dc 4c 78 05 a7 62 b9 26 b3 0f cc 9a 74 9e 5d d4 74 8c c3 ff d5 f6 0f a9 6c 6c 7c 8f 36 6b 01 2e 3b 0d 57 d0 c4 71 f6 f0 42 29 32 f1 2f ab 7d 55 44 93 3f f5 9d 07 41 e0 17 64 f1 f5 1d 3f 4a 94 ea 3a 69 40 f3 a6 ff 00 b2 ca 68 ca f0 d3 8d f6 b2 a6 18 4d 4c 36 53 e8 ab 34 65 30 b8 4a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: =[avog1.{tu:e1z:\$0]'PS::rnt2u*:t2I9GP]=@T2f:E1?!3uCztFQ2V7][M/211Lxb&t]tll|6k.;WqB)2/}UD?Ad?J:i@hML6S4e0J


                                                                                                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                                                                                                                                                                                          Start time:15:28:52
                                                                                                                                                                                                                                                                                                                                                                          Start date:03/10/2024
                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\ORA _ Morningstar DBRS.html"
                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                                                                                                                                                                                                          Start time:15:28:55
                                                                                                                                                                                                                                                                                                                                                                          Start date:03/10/2024
                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2236,i,10874392211096109541,17885969268813435074,262144 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                                                                                                          Target ID:15
                                                                                                                                                                                                                                                                                                                                                                          Start time:17:02:13
                                                                                                                                                                                                                                                                                                                                                                          Start date:03/10/2024
                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4016 --field-trial-handle=2236,i,10874392211096109541,17885969268813435074,262144 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                                                                                                          Target ID:16
                                                                                                                                                                                                                                                                                                                                                                          Start time:17:02:13
                                                                                                                                                                                                                                                                                                                                                                          Start date:03/10/2024
                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5484 --field-trial-handle=2236,i,10874392211096109541,17885969268813435074,262144 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                                          No disassembly